starting build "736e241a-3306-4b06-972e-29540e286efd" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 1fb60f76380f: Waiting Step #0: 56df53c7e92f: Waiting Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 75399c9193ed: Waiting Step #0: 3a053ccbe2fc: Waiting Step #0: 73b63ae67252: Waiting Step #0: 5b0678c590a1: Waiting Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: ceacc69a5eb6: Waiting Step #0: 3f5cabb069a2: Waiting Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: c75b5213d1e6: Waiting Step #0: b8df1e8c820b: Pulling fs layer Step #0: 09665408fcc1: Waiting Step #0: 512c6bb36969: Waiting Step #0: 552a7107d98a: Pulling fs layer Step #0: b8df1e8c820b: Waiting Step #0: eb6497a150eb: Pulling fs layer Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 958e446b901c: Waiting Step #0: eb6497a150eb: Waiting Step #0: 4e0ebe252713: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: 82db9b94cb83: Waiting Step #0: 49e603669c49: Pulling fs layer Step #0: fd39327fd459: Pulling fs layer Step #0: a210141399dc: Waiting Step #0: 49e603669c49: Waiting Step #0: 471f435a1c08: Pulling fs layer Step #0: fd39327fd459: Waiting Step #0: 471f435a1c08: Waiting Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 56df53c7e92f: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Verifying Checksum Step #0: 958e446b901c: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: b549f31133a9: Pull complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: c75b5213d1e6: Download complete Step #0: 512c6bb36969: Verifying Checksum Step #0: 512c6bb36969: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: 471f435a1c08: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/BitVacuumerRoundtripFuzzer.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/CiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/CiffParserFuzzer-GetDecoder.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/Cr2LJpegDecoderFuzzer.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/CrwDecompressorFuzzer.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/DngOpcodesFuzzer.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/DummyLJpegDecoderFuzzer.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/FiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done / [1/76 files][226.6 KiB/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/FiffParserFuzzer-GetDecoder.covreport... Step #1: / [1/76 files][490.6 KiB/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/LJpegDecoderFuzzer.covreport... Step #1: / [1/76 files][490.6 KiB/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/FujiDecompressorFuzzer.covreport... Step #1: / [1/76 files][490.6 KiB/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/HasselbladDecompressorFuzzer.covreport... Step #1: / [1/76 files][490.6 KiB/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/HasselbladLJpegDecoderFuzzer.covreport... Step #1: / [1/76 files][ 1018 KiB/ 72.7 MiB] 1% Done / [2/76 files][ 1.6 MiB/ 72.7 MiB] 2% Done / [3/76 files][ 2.7 MiB/ 72.7 MiB] 3% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/LJpegDecompressorFuzzer.covreport... Step #1: / [4/76 files][ 3.8 MiB/ 72.7 MiB] 5% Done / [4/76 files][ 4.3 MiB/ 72.7 MiB] 5% Done / [5/76 files][ 5.3 MiB/ 72.7 MiB] 7% Done / [6/76 files][ 5.3 MiB/ 72.7 MiB] 7% Done / [7/76 files][ 5.7 MiB/ 72.7 MiB] 7% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/NikonDecompressorFuzzer.covreport... Step #1: / [7/76 files][ 5.9 MiB/ 72.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/OlympusDecompressorFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/KodakDecompressorFuzzer.covreport... Step #1: / [7/76 files][ 5.9 MiB/ 72.7 MiB] 8% Done / [7/76 files][ 6.2 MiB/ 72.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PanasonicV4DecompressorFuzzer.covreport... Step #1: / [7/76 files][ 6.4 MiB/ 72.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PanasonicV5DecompressorFuzzer.covreport... Step #1: / [7/76 files][ 7.2 MiB/ 72.7 MiB] 9% Done / [8/76 files][ 7.3 MiB/ 72.7 MiB] 10% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PanasonicV6DecompressorFuzzer.covreport... Step #1: / [8/76 files][ 7.8 MiB/ 72.7 MiB] 10% Done / [9/76 files][ 7.8 MiB/ 72.7 MiB] 10% Done / [10/76 files][ 8.8 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PanasonicV7DecompressorFuzzer.covreport... Step #1: / [10/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PentaxDecompressorFuzzer.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PhaseOneDecompressorFuzzer.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LookupVsTree.covreport... Step #1: / [11/76 files][ 9.3 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport... Step #1: / [11/76 files][ 9.5 MiB/ 72.7 MiB] 13% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-LookupVsVector.covreport... Step #1: / [11/76 files][ 9.5 MiB/ 72.7 MiB] 13% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeDecoderFuzzer-TreeVsVector.covreport... Step #1: / [11/76 files][ 9.5 MiB/ 72.7 MiB] 13% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeEncoderFuzzer.covreport... Step #1: / [11/76 files][ 10.0 MiB/ 72.7 MiB] 13% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeLUTWithLookupDecoderFuzzer.covreport... Step #1: / [11/76 files][ 10.0 MiB/ 72.7 MiB] 13% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeLUTWithTreeDecoderFuzzer.covreport... Step #1: / [11/76 files][ 10.3 MiB/ 72.7 MiB] 14% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeLUTWithVectorDecoderFuzzer.covreport... Step #1: / [11/76 files][ 10.3 MiB/ 72.7 MiB] 14% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeLookupDecoderFuzzer.covreport... Step #1: / [11/76 files][ 10.6 MiB/ 72.7 MiB] 14% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeTreeDecoderFuzzer.covreport... Step #1: / [11/76 files][ 11.4 MiB/ 72.7 MiB] 15% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/PrefixCodeVectorDecoderFuzzer.covreport... Step #1: / [11/76 files][ 11.7 MiB/ 72.7 MiB] 16% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/RawParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [11/76 files][ 11.7 MiB/ 72.7 MiB] 16% Done / [12/76 files][ 11.9 MiB/ 72.7 MiB] 16% Done / [13/76 files][ 12.3 MiB/ 72.7 MiB] 16% Done / [14/76 files][ 12.5 MiB/ 72.7 MiB] 17% Done / [15/76 files][ 14.2 MiB/ 72.7 MiB] 19% Done / [16/76 files][ 16.1 MiB/ 72.7 MiB] 22% Done / [17/76 files][ 17.1 MiB/ 72.7 MiB] 23% Done / [18/76 files][ 17.4 MiB/ 72.7 MiB] 23% Done - - [19/76 files][ 18.1 MiB/ 72.7 MiB] 24% Done - [20/76 files][ 18.1 MiB/ 72.7 MiB] 24% Done - [21/76 files][ 19.6 MiB/ 72.7 MiB] 26% Done - [22/76 files][ 20.6 MiB/ 72.7 MiB] 28% Done - [23/76 files][ 20.8 MiB/ 72.7 MiB] 28% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/RawParserFuzzer-GetDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/SamsungV0DecompressorFuzzer.covreport... Step #1: - [23/76 files][ 20.8 MiB/ 72.7 MiB] 28% Done - [23/76 files][ 20.8 MiB/ 72.7 MiB] 28% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/RawSpeedFuzzer.covreport... Step #1: - [23/76 files][ 20.8 MiB/ 72.7 MiB] 28% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/SamsungV1DecompressorFuzzer.covreport... Step #1: - [23/76 files][ 21.1 MiB/ 72.7 MiB] 29% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/SamsungV2DecompressorFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/SonyArw1DecompressorFuzzer.covreport... Step #1: - [23/76 files][ 21.4 MiB/ 72.7 MiB] 29% Done - [23/76 files][ 21.4 MiB/ 72.7 MiB] 29% Done - [24/76 files][ 21.4 MiB/ 72.7 MiB] 29% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/SonyArw2DecompressorFuzzer.covreport... Step #1: - [24/76 files][ 22.1 MiB/ 72.7 MiB] 30% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-ArwDecoder.covreport... Step #1: - [24/76 files][ 22.4 MiB/ 72.7 MiB] 30% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-Cr2Decoder.covreport... Step #1: - [24/76 files][ 22.4 MiB/ 72.7 MiB] 30% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-DngDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-ErfDecoder.covreport... Step #1: - [24/76 files][ 22.6 MiB/ 72.7 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-DcsDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-NefDecoder.covreport... Step #1: - [24/76 files][ 22.6 MiB/ 72.7 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-DcrDecoder.covreport... Step #1: - [24/76 files][ 22.6 MiB/ 72.7 MiB] 31% Done - [24/76 files][ 22.6 MiB/ 72.7 MiB] 31% Done - [24/76 files][ 22.6 MiB/ 72.7 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-PefDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-IiqDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-MefDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-Rw2Decoder.covreport... Step #1: - [24/76 files][ 23.3 MiB/ 72.7 MiB] 32% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-MosDecoder.covreport... Step #1: - [24/76 files][ 23.3 MiB/ 72.7 MiB] 32% Done - [24/76 files][ 23.3 MiB/ 72.7 MiB] 32% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-SrwDecoder.covreport... Step #1: - [24/76 files][ 23.3 MiB/ 72.7 MiB] 32% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-KdcDecoder.covreport... Step #1: - [24/76 files][ 23.3 MiB/ 72.7 MiB] 32% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-OrfDecoder.covreport... Step #1: - [24/76 files][ 23.6 MiB/ 72.7 MiB] 32% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-ThreefrDecoder.covreport... Step #1: - [24/76 files][ 23.6 MiB/ 72.7 MiB] 32% Done - [24/76 files][ 23.6 MiB/ 72.7 MiB] 32% Done - [24/76 files][ 23.6 MiB/ 72.7 MiB] 32% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffDecoderFuzzer-StiDecoder.covreport... Step #1: - [24/76 files][ 23.9 MiB/ 72.7 MiB] 32% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: - [24/76 files][ 24.0 MiB/ 72.7 MiB] 33% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/UncompressedDecompressorFuzzer.covreport... Step #1: - [24/76 files][ 24.0 MiB/ 72.7 MiB] 33% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/VC5DecompressorFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250221/TiffParserFuzzer-GetDecoder.covreport... Step #1: - [25/76 files][ 24.0 MiB/ 72.7 MiB] 33% Done - [25/76 files][ 24.0 MiB/ 72.7 MiB] 33% Done - [25/76 files][ 24.0 MiB/ 72.7 MiB] 33% Done - [26/76 files][ 24.5 MiB/ 72.7 MiB] 33% Done - [27/76 files][ 24.9 MiB/ 72.7 MiB] 34% Done - [28/76 files][ 25.4 MiB/ 72.7 MiB] 34% Done - [29/76 files][ 28.5 MiB/ 72.7 MiB] 39% Done - [30/76 files][ 29.0 MiB/ 72.7 MiB] 39% Done - [31/76 files][ 29.0 MiB/ 72.7 MiB] 39% Done - [32/76 files][ 29.0 MiB/ 72.7 MiB] 39% Done - [33/76 files][ 29.0 MiB/ 72.7 MiB] 39% Done - [34/76 files][ 29.0 MiB/ 72.7 MiB] 39% Done - [35/76 files][ 29.0 MiB/ 72.7 MiB] 39% Done - [36/76 files][ 29.0 MiB/ 72.7 MiB] 39% Done - [37/76 files][ 29.0 MiB/ 72.7 MiB] 39% Done - [38/76 files][ 29.3 MiB/ 72.7 MiB] 40% Done - [39/76 files][ 29.6 MiB/ 72.7 MiB] 40% Done - [40/76 files][ 29.8 MiB/ 72.7 MiB] 41% Done - [41/76 files][ 31.2 MiB/ 72.7 MiB] 42% Done - [42/76 files][ 32.4 MiB/ 72.7 MiB] 44% Done - [43/76 files][ 34.1 MiB/ 72.7 MiB] 46% Done - [44/76 files][ 35.4 MiB/ 72.7 MiB] 48% Done - [45/76 files][ 37.7 MiB/ 72.7 MiB] 51% Done - [46/76 files][ 40.2 MiB/ 72.7 MiB] 55% Done - [47/76 files][ 42.0 MiB/ 72.7 MiB] 57% Done - [48/76 files][ 43.4 MiB/ 72.7 MiB] 59% Done - [49/76 files][ 43.8 MiB/ 72.7 MiB] 60% Done - [50/76 files][ 47.1 MiB/ 72.7 MiB] 64% Done - [51/76 files][ 48.8 MiB/ 72.7 MiB] 67% Done - [52/76 files][ 49.2 MiB/ 72.7 MiB] 67% Done - [53/76 files][ 52.4 MiB/ 72.7 MiB] 72% Done - [54/76 files][ 52.4 MiB/ 72.7 MiB] 72% Done \ \ [55/76 files][ 53.3 MiB/ 72.7 MiB] 73% Done \ [56/76 files][ 54.7 MiB/ 72.7 MiB] 75% Done \ [57/76 files][ 55.7 MiB/ 72.7 MiB] 76% Done \ [58/76 files][ 56.1 MiB/ 72.7 MiB] 77% Done \ [59/76 files][ 58.2 MiB/ 72.7 MiB] 80% Done \ [60/76 files][ 59.4 MiB/ 72.7 MiB] 81% Done \ [61/76 files][ 59.4 MiB/ 72.7 MiB] 81% Done \ [62/76 files][ 60.6 MiB/ 72.7 MiB] 83% Done \ [63/76 files][ 62.2 MiB/ 72.7 MiB] 85% Done \ [64/76 files][ 62.6 MiB/ 72.7 MiB] 86% Done \ [65/76 files][ 64.0 MiB/ 72.7 MiB] 88% Done \ [66/76 files][ 64.6 MiB/ 72.7 MiB] 88% Done \ [67/76 files][ 65.5 MiB/ 72.7 MiB] 90% Done \ [68/76 files][ 67.7 MiB/ 72.7 MiB] 93% Done \ [69/76 files][ 68.8 MiB/ 72.7 MiB] 94% Done \ [70/76 files][ 69.8 MiB/ 72.7 MiB] 95% Done \ [71/76 files][ 70.8 MiB/ 72.7 MiB] 97% Done \ [72/76 files][ 71.5 MiB/ 72.7 MiB] 98% Done \ [73/76 files][ 71.9 MiB/ 72.7 MiB] 98% Done \ [74/76 files][ 72.2 MiB/ 72.7 MiB] 99% Done \ [75/76 files][ 72.4 MiB/ 72.7 MiB] 99% Done \ [76/76 files][ 72.7 MiB/ 72.7 MiB] 100% Done Step #1: Operation completed over 76 objects/72.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 74620 Step #2: -rw-r--r-- 1 root root 232042 Feb 21 10:13 BitVacuumerRoundtripFuzzer.covreport Step #2: -rw-r--r-- 1 root root 931850 Feb 21 10:13 Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #2: -rw-r--r-- 1 root root 1101685 Feb 21 10:13 CiffParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 867631 Feb 21 10:13 CiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 980759 Feb 21 10:13 Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #2: -rw-r--r-- 1 root root 914849 Feb 21 10:13 Cr2LJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 926851 Feb 21 10:13 CrwDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 871577 Feb 21 10:13 DummyLJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 797771 Feb 21 10:13 DngOpcodesFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1055286 Feb 21 10:13 FiffParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 1031769 Feb 21 10:13 LJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 920262 Feb 21 10:13 HasselbladDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 891874 Feb 21 10:13 FiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 1035156 Feb 21 10:13 LJpegDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 943663 Feb 21 10:13 NikonDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 956602 Feb 21 10:13 HasselbladLJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1558286 Feb 21 10:13 PanasonicV4DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1708035 Feb 21 10:13 FujiDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 419837 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #2: -rw-r--r-- 1 root root 876793 Feb 21 10:13 OlympusDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 400683 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #2: -rw-r--r-- 1 root root 392023 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #2: -rw-r--r-- 1 root root 1500827 Feb 21 10:13 PanasonicV5DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 795878 Feb 21 10:13 PanasonicV6DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 800312 Feb 21 10:13 KodakDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 425707 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #2: -rw-r--r-- 1 root root 365300 Feb 21 10:13 PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #2: -rw-r--r-- 1 root root 401860 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #2: -rw-r--r-- 1 root root 383375 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #2: -rw-r--r-- 1 root root 374027 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #2: -rw-r--r-- 1 root root 399459 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #2: -rw-r--r-- 1 root root 345871 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #2: -rw-r--r-- 1 root root 917933 Feb 21 10:13 PentaxDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1484156 Feb 21 10:13 PanasonicV7DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1613902 Feb 21 10:13 PhaseOneDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 354561 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #2: -rw-r--r-- 1 root root 373044 Feb 21 10:13 PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #2: -rw-r--r-- 1 root root 336205 Feb 21 10:13 PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #2: -rw-r--r-- 1 root root 314232 Feb 21 10:13 PrefixCodeTreeDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 284540 Feb 21 10:13 PrefixCodeVectorDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 394885 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #2: -rw-r--r-- 1 root root 365817 Feb 21 10:13 PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #2: -rw-r--r-- 1 root root 981152 Feb 21 10:13 RawParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 3291752 Feb 21 10:13 RawSpeedFuzzer.covreport Step #2: -rw-r--r-- 1 root root 3251349 Feb 21 10:13 RawParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 1814933 Feb 21 10:13 TiffDecoderFuzzer-ArwDecoder.covreport Step #2: -rw-r--r-- 1 root root 1301835 Feb 21 10:13 TiffDecoderFuzzer-NefDecoder.covreport Step #2: -rw-r--r-- 1 root root 973966 Feb 21 10:13 TiffDecoderFuzzer-DcsDecoder.covreport Step #2: -rw-r--r-- 1 root root 967133 Feb 21 10:13 TiffDecoderFuzzer-ErfDecoder.covreport Step #2: -rw-r--r-- 1 root root 2048924 Feb 21 10:13 VC5DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 988467 Feb 21 10:13 TiffDecoderFuzzer-StiDecoder.covreport Step #2: -rw-r--r-- 1 root root 976188 Feb 21 10:13 TiffDecoderFuzzer-DcrDecoder.covreport Step #2: -rw-r--r-- 1 root root 2306207 Feb 21 10:13 TiffDecoderFuzzer-DngDecoder.covreport Step #2: -rw-r--r-- 1 root root 1877324 Feb 21 10:13 TiffDecoderFuzzer-Cr2Decoder.covreport Step #2: -rw-r--r-- 1 root root 1129215 Feb 21 10:13 TiffDecoderFuzzer-MosDecoder.covreport Step #2: -rw-r--r-- 1 root root 1753014 Feb 21 10:13 TiffDecoderFuzzer-IiqDecoder.covreport Step #2: -rw-r--r-- 1 root root 1068507 Feb 21 10:13 TiffDecoderFuzzer-KdcDecoder.covreport Step #2: -rw-r--r-- 1 root root 991938 Feb 21 10:13 TiffDecoderFuzzer-MefDecoder.covreport Step #2: -rw-r--r-- 1 root root 1118918 Feb 21 10:13 TiffDecoderFuzzer-ThreefrDecoder.covreport Step #2: -rw-r--r-- 1 root root 923290 Feb 21 10:13 TiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 877634 Feb 21 10:13 SamsungV0DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1222892 Feb 21 10:13 TiffDecoderFuzzer-SrwDecoder.covreport Step #2: -rw-r--r-- 1 root root 871557 Feb 21 10:13 SamsungV1DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 963449 Feb 21 10:13 UncompressedDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 3132114 Feb 21 10:13 TiffParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 867926 Feb 21 10:13 SonyArw1DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 891475 Feb 21 10:13 SamsungV2DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1836653 Feb 21 10:13 TiffDecoderFuzzer-Rw2Decoder.covreport Step #2: -rw-r--r-- 1 root root 1614315 Feb 21 10:13 SonyArw2DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1072798 Feb 21 10:13 TiffDecoderFuzzer-PefDecoder.covreport Step #2: -rw-r--r-- 1 root root 1090525 Feb 21 10:13 TiffDecoderFuzzer-OrfDecoder.covreport Step #2: -rw-r--r-- 1 root root 759188 Feb 21 10:13 PrefixCodeEncoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 340622 Feb 21 10:13 PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 307173 Feb 21 10:13 PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 313021 Feb 21 10:13 PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 277583 Feb 21 10:13 PrefixCodeLookupDecoderFuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 560589aab225: Pulling fs layer Step #4: aff0ac00717e: Waiting Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 03589768b946: Waiting Step #4: 3b1039f9896d: Waiting Step #4: 9ca13435c3d5: Pulling fs layer Step #4: bdf125cfc8ec: Pulling fs layer Step #4: 476467ef4fc6: Waiting Step #4: cfbfe91f834e: Waiting Step #4: 479b0a7911fe: Pulling fs layer Step #4: b33bd0575475: Pulling fs layer Step #4: 0b187dafa8d3: Waiting Step #4: dde9b3807101: Waiting Step #4: 58dcb60388c1: Pulling fs layer Step #4: 7eadecc7791c: Waiting Step #4: b8e63fb00ce7: Pulling fs layer Step #4: aa322f9d5179: Waiting Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 74524f23875e: Pulling fs layer Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 345ac71c4767: Waiting Step #4: 8328a6d3718e: Pulling fs layer Step #4: 3c766dd49ffb: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: b33bd0575475: Waiting Step #4: 58dcb60388c1: Waiting Step #4: 479b0a7911fe: Waiting Step #4: 74524f23875e: Waiting Step #4: 560589aab225: Waiting Step #4: b48628b9660b: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: 8049d1ac7afb: Waiting Step #4: 88e3f27d7c68: Waiting Step #4: 84249ace8dd9: Waiting Step #4: fcd3b4f5fe45: Waiting Step #4: 8328a6d3718e: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: ed7ec7eeb8fb: Waiting Step #4: af789c137254: Verifying Checksum Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Verifying Checksum Step #4: 3b1039f9896d: Download complete Step #4: 03589768b946: Verifying Checksum Step #4: 03589768b946: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: dde9b3807101: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: fcd3b4f5fe45: Download complete Step #4: af789c137254: Pull complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: 8049d1ac7afb: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: 9ca13435c3d5: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: d8ea79b21b9a: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: 8a3a946d5a7c: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Verifying Checksum Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y apt-transport-https ca-certificates gnupg software-properties-common wget && wget -O - https://apt.kitware.com/keys/kitware-archive-latest.asc 2>/dev/null | apt-key add - && apt-add-repository 'deb https://apt.kitware.com/ubuntu/ focal main' && apt-get update && apt-get install -y cmake make Step #4: ---> Running in 029c0a7674af Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Fetched 7693 kB in 1s (7076 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: ca-certificates is already the newest version (20240203~20.04.1). Step #4: ca-certificates set to manually installed. Step #4: gnupg is already the newest version (2.2.19-3ubuntu2.2). Step #4: gnupg set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: dbus dbus-user-session dconf-gsettings-backend dconf-service Step #4: distro-info-data dmsetup file gir1.2-glib-2.0 gir1.2-packagekitglib-1.0 Step #4: glib-networking glib-networking-common glib-networking-services Step #4: gsettings-desktop-schemas iso-codes libapparmor1 libappstream4 libargon2-1 Step #4: libcap2 libcap2-bin libcryptsetup12 libdbus-1-3 libdconf1 libdevmapper1.02.1 Step #4: libelf1 libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data Step #4: libgstreamer1.0-0 libicu66 libip4tc2 libjson-c4 libkmod2 liblmdb0 Step #4: libmagic-mgc libmagic1 libmpdec2 libnss-systemd libpackagekit-glib2-18 Step #4: libpam-cap libpam-systemd libpolkit-agent-1-0 libpolkit-gobject-1-0 Step #4: libproxy1v5 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib Step #4: libsoup2.4-1 libstemmer0d libxml2 libyaml-0-2 lsb-release mime-support Step #4: networkd-dispatcher packagekit packagekit-tools policykit-1 Step #4: python-apt-common python3 python3-apt python3-certifi python3-chardet Step #4: python3-dbus python3-distro-info python3-gi python3-idna python3-minimal Step #4: python3-pkg-resources python3-requests python3-requests-unixsocket Step #4: python3-six python3-software-properties python3-urllib3 python3.8 Step #4: python3.8-minimal shared-mime-info systemd systemd-sysv systemd-timesyncd Step #4: ucf unattended-upgrades xdg-user-dirs Step #4: Suggested packages: Step #4: isoquery gstreamer1.0-tools iw | wireless-tools appstream python3-doc Step #4: python3-tk python3-venv python3-apt-dbg python-apt-doc python-dbus-doc Step #4: python3-dbus-dbg python3-setuptools python3-cryptography python3-openssl Step #4: python3-socks python3.8-venv python3.8-doc binfmt-support systemd-container Step #4: bsd-mailx default-mta | mail-transport-agent needrestart powermgmt-base Step #4: The following NEW packages will be installed: Step #4: apt-transport-https dbus dbus-user-session dconf-gsettings-backend Step #4: dconf-service distro-info-data dmsetup file gir1.2-glib-2.0 Step #4: gir1.2-packagekitglib-1.0 glib-networking glib-networking-common Step #4: glib-networking-services gsettings-desktop-schemas iso-codes libapparmor1 Step #4: libappstream4 libargon2-1 libcap2 libcap2-bin libcryptsetup12 libdbus-1-3 Step #4: libdconf1 libdevmapper1.02.1 libelf1 libgirepository-1.0-1 libglib2.0-0 Step #4: libglib2.0-bin libglib2.0-data libgstreamer1.0-0 libicu66 libip4tc2 Step #4: libjson-c4 libkmod2 liblmdb0 libmagic-mgc libmagic1 libmpdec2 libnss-systemd Step #4: libpackagekit-glib2-18 libpam-cap libpam-systemd libpolkit-agent-1-0 Step #4: libpolkit-gobject-1-0 libproxy1v5 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib libsoup2.4-1 libstemmer0d libxml2 libyaml-0-2 Step #4: lsb-release mime-support networkd-dispatcher packagekit packagekit-tools Step #4: policykit-1 python-apt-common python3 python3-apt python3-certifi Step #4: python3-chardet python3-dbus python3-distro-info python3-gi python3-idna Step #4: python3-minimal python3-pkg-resources python3-requests Step #4: python3-requests-unixsocket python3-six python3-software-properties Step #4: python3-urllib3 python3.8 python3.8-minimal shared-mime-info Step #4: software-properties-common systemd systemd-sysv systemd-timesyncd ucf Step #4: unattended-upgrades xdg-user-dirs Step #4: 0 upgraded, 84 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 27.7 MB of archives. Step #4: After this operation, 127 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.15 [720 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.15 [1901 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.15 [1675 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.15 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.1 [15.8 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libdevmapper1.02.1 amd64 2:1.02.167-1ubuntu1 [127 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcryptsetup12 amd64 2:2.2.2-3ubuntu2.4 [166 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libip4tc2 amd64 1.8.4-3ubuntu2.1 [19.1 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkmod2 amd64 27-1ubuntu2.1 [45.3 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-timesyncd amd64 245.4-4ubuntu3.24 [28.1 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd amd64 245.4-4ubuntu3.24 [3815 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-sysv amd64 245.4-4ubuntu3.24 [10.3 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 distro-info-data all 0.43ubuntu1.17 [5040 B] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 dmsetup amd64 2:1.02.167-1ubuntu1 [75.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository-1.0-1 amd64 1.64.1-1~ubuntu20.04.1 [85.7 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-glib-2.0 amd64 1.64.1-1~ubuntu20.04.1 [134 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2-bin amd64 1:2.32-1ubuntu0.1 [26.2 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnss-systemd amd64 245.4-4ubuntu3.24 [95.8 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpam-cap amd64 1:2.32-1ubuntu0.1 [8364 B] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpam-systemd amd64 245.4-4ubuntu3.24 [186 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 lsb-release all 11.1.0ubuntu2 [10.6 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dbus amd64 1.2.16-1build1 [94.0 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-gi amd64 3.36.0-1 [165 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 networkd-dispatcher all 2.1-2~ubuntu20.04.3 [15.5 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.2 [130 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 iso-codes all 4.4-1 [2695 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 liblmdb0 amd64 0.9.24-1 [44.6 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpolkit-gobject-1-0 amd64 0.105-26ubuntu1.3 [39.2 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python-apt-common all 2.0.1ubuntu0.20.04.1 [16.5 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-apt amd64 2.0.1ubuntu0.20.04.1 [154 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distro-info all 0.23ubuntu1.1 [5944 B] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 apt-transport-https all 2.0.10 [1704 B] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus-user-session amd64 1.12.16-2ubuntu2.3 [9424 B] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libdconf1 amd64 0.36.0-1 [37.4 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 dconf-service amd64 0.36.0-1 [29.8 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 dconf-gsettings-backend amd64 0.36.0-1 [22.5 kB] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpackagekit-glib2-18 amd64 1.1.13-2ubuntu1.1 [104 kB] Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-packagekitglib-1.0 amd64 1.1.13-2ubuntu1.1 [21.6 kB] Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libproxy1v5 amd64 0.4.15-10ubuntu1.2 [49.1 kB] Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking-common all 2.64.2-1ubuntu0.1 [5040 B] Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking-services amd64 2.64.2-1ubuntu0.1 [10.6 kB] Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 gsettings-desktop-schemas all 3.36.0-1ubuntu1 [29.0 kB] Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking amd64 2.64.2-1ubuntu0.1 [58.2 kB] Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsoup2.4-1 amd64 2.70.0-1ubuntu0.1 [262 kB] Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 libstemmer0d amd64 0+svn585-2 [61.7 kB] Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal/main amd64 libappstream4 amd64 0.12.10-2 [129 kB] Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.8 [72.7 kB] Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgstreamer1.0-0 amd64 1.16.3-0ubuntu1.2 [894 kB] Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpolkit-agent-1-0 amd64 0.105-26ubuntu1.3 [15.2 kB] Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 policykit-1 amd64 0.105-26ubuntu1.3 [84.1 kB] Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 packagekit amd64 1.1.13-2ubuntu1.1 [408 kB] Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 packagekit-tools amd64 1.1.13-2ubuntu1.1 [32.8 kB] Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-certifi all 2019.11.28-1 [149 kB] Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-chardet all 3.0.4-4build1 [80.4 kB] Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-idna all 2.8-1ubuntu0.1 [36.2 kB] Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-urllib3 all 1.25.8-2ubuntu0.4 [88.7 kB] Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-requests all 2.22.0-2ubuntu1.1 [47.2 kB] Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-requests-unixsocket all 0.2.0-2 [7272 B] Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-software-properties all 0.99.9.12 [21.7 kB] Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 software-properties-common all 0.99.9.12 [10.4 kB] Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 unattended-upgrades all 2.3ubuntu0.3 [48.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 27.7 MB in 1s (29.4 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.15_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.15_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.15) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.15) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17676 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.15_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.15_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18078 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libapparmor1:amd64. Step #4: Preparing to unpack .../01-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4: Selecting previously unselected package libcap2:amd64. Step #4: Preparing to unpack .../02-libcap2_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libargon2-1:amd64. Step #4: Preparing to unpack .../03-libargon2-1_0~20171227-0.2_amd64.deb ... Step #4: Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Step #4: Selecting previously unselected package libdevmapper1.02.1:amd64. Step #4: Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #4: Unpacking libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #4: Selecting previously unselected package libjson-c4:amd64. Step #4: Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Selecting previously unselected package libcryptsetup12:amd64. Step #4: Preparing to unpack .../06-libcryptsetup12_2%3a2.2.2-3ubuntu2.4_amd64.deb ... Step #4: Unpacking libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) ... Step #4: Selecting previously unselected package libip4tc2:amd64. Step #4: Preparing to unpack .../07-libip4tc2_1.8.4-3ubuntu2.1_amd64.deb ... Step #4: Unpacking libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #4: Selecting previously unselected package libkmod2:amd64. Step #4: Preparing to unpack .../08-libkmod2_27-1ubuntu2.1_amd64.deb ... Step #4: Unpacking libkmod2:amd64 (27-1ubuntu2.1) ... Step #4: Selecting previously unselected package systemd-timesyncd. Step #4: Preparing to unpack .../09-systemd-timesyncd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking systemd-timesyncd (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package systemd. Step #4: Preparing to unpack .../10-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking systemd (245.4-4ubuntu3.24) ... Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4: Setting up libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Setting up libargon2-1:amd64 (0~20171227-0.2) ... Step #4: Setting up libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #4: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Setting up libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) ... Step #4: Setting up libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #4: Setting up libkmod2:amd64 (27-1ubuntu2.1) ... Step #4: Setting up systemd-timesyncd (245.4-4ubuntu3.24) ... Step #4: Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Step #4: Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Step #4: Setting up systemd (245.4-4ubuntu3.24) ... Step #4: Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Step #4: Created symlink /etc/systemd/system/dbus-org.freedesktop.resolve1.service → /lib/systemd/system/systemd-resolved.service. Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/systemd-resolved.service → /lib/systemd/system/systemd-resolved.service. Step #4: ln: failed to create symbolic link '/etc/resolv.conf': Device or resource busy Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/ondemand.service → /lib/systemd/system/ondemand.service. Step #4: Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Step #4: Initializing machine ID from random generator. Step #4: Selecting previously unselected package systemd-sysv. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18908 files and directories currently installed.) Step #4: Preparing to unpack .../00-systemd-sysv_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking systemd-sysv (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package libdbus-1-3:amd64. Step #4: Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package dbus. Step #4: Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package distro-info-data. Step #4: Preparing to unpack .../03-distro-info-data_0.43ubuntu1.17_all.deb ... Step #4: Unpacking distro-info-data (0.43ubuntu1.17) ... Step #4: Selecting previously unselected package dmsetup. Step #4: Preparing to unpack .../04-dmsetup_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #4: Unpacking dmsetup (2:1.02.167-1ubuntu1) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../05-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../06-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../07-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../08-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libgirepository-1.0-1:amd64. Step #4: Preparing to unpack .../09-libgirepository-1.0-1_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #4: Unpacking libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Selecting previously unselected package gir1.2-glib-2.0:amd64. Step #4: Preparing to unpack .../10-gir1.2-glib-2.0_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #4: Unpacking gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Selecting previously unselected package libcap2-bin. Step #4: Preparing to unpack .../11-libcap2-bin_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcap2-bin (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libelf1:amd64. Step #4: Preparing to unpack .../12-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../13-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../14-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libnss-systemd:amd64. Step #4: Preparing to unpack .../15-libnss-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking libnss-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package libpam-cap:amd64. Step #4: Preparing to unpack .../16-libpam-cap_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libpam-cap:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libpam-systemd:amd64. Step #4: Preparing to unpack .../17-libpam-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking libpam-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../18-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Selecting previously unselected package libyaml-0-2:amd64. Step #4: Preparing to unpack .../19-libyaml-0-2_0.2.2-1_amd64.deb ... Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Selecting previously unselected package lsb-release. Step #4: Preparing to unpack .../20-lsb-release_11.1.0ubuntu2_all.deb ... Step #4: Unpacking lsb-release (11.1.0ubuntu2) ... Step #4: Selecting previously unselected package python3-dbus. Step #4: Preparing to unpack .../21-python3-dbus_1.2.16-1build1_amd64.deb ... Step #4: Unpacking python3-dbus (1.2.16-1build1) ... Step #4: Selecting previously unselected package python3-gi. Step #4: Preparing to unpack .../22-python3-gi_3.36.0-1_amd64.deb ... Step #4: Unpacking python3-gi (3.36.0-1) ... Step #4: Selecting previously unselected package networkd-dispatcher. Step #4: Preparing to unpack .../23-networkd-dispatcher_2.1-2~ubuntu20.04.3_all.deb ... Step #4: Unpacking networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #4: Selecting previously unselected package python3-pkg-resources. Step #4: Preparing to unpack .../24-python3-pkg-resources_45.2.0-1ubuntu0.2_all.deb ... Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #4: Selecting previously unselected package python3-six. Step #4: Preparing to unpack .../25-python3-six_1.14.0-2_all.deb ... Step #4: Unpacking python3-six (1.14.0-2) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../26-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../27-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../28-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package iso-codes. Step #4: Preparing to unpack .../29-iso-codes_4.4-1_all.deb ... Step #4: Unpacking iso-codes (4.4-1) ... Step #4: Selecting previously unselected package liblmdb0:amd64. Step #4: Preparing to unpack .../30-liblmdb0_0.9.24-1_amd64.deb ... Step #4: Unpacking liblmdb0:amd64 (0.9.24-1) ... Step #4: Selecting previously unselected package libpolkit-gobject-1-0:amd64. Step #4: Preparing to unpack .../31-libpolkit-gobject-1-0_0.105-26ubuntu1.3_amd64.deb ... Step #4: Unpacking libpolkit-gobject-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Selecting previously unselected package python-apt-common. Step #4: Preparing to unpack .../32-python-apt-common_2.0.1ubuntu0.20.04.1_all.deb ... Step #4: Unpacking python-apt-common (2.0.1ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package python3-apt. Step #4: Preparing to unpack .../33-python3-apt_2.0.1ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking python3-apt (2.0.1ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package python3-distro-info. Step #4: Preparing to unpack .../34-python3-distro-info_0.23ubuntu1.1_all.deb ... Step #4: Unpacking python3-distro-info (0.23ubuntu1.1) ... Step #4: Selecting previously unselected package apt-transport-https. Step #4: Preparing to unpack .../35-apt-transport-https_2.0.10_all.deb ... Step #4: Unpacking apt-transport-https (2.0.10) ... Step #4: Selecting previously unselected package dbus-user-session. Step #4: Preparing to unpack .../36-dbus-user-session_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus-user-session (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libdconf1:amd64. Step #4: Preparing to unpack .../37-libdconf1_0.36.0-1_amd64.deb ... Step #4: Unpacking libdconf1:amd64 (0.36.0-1) ... Step #4: Selecting previously unselected package dconf-service. Step #4: Preparing to unpack .../38-dconf-service_0.36.0-1_amd64.deb ... Step #4: Unpacking dconf-service (0.36.0-1) ... Step #4: Selecting previously unselected package dconf-gsettings-backend:amd64. Step #4: Preparing to unpack .../39-dconf-gsettings-backend_0.36.0-1_amd64.deb ... Step #4: Unpacking dconf-gsettings-backend:amd64 (0.36.0-1) ... Step #4: Selecting previously unselected package libpackagekit-glib2-18:amd64. Step #4: Preparing to unpack .../40-libpackagekit-glib2-18_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking libpackagekit-glib2-18:amd64 (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package gir1.2-packagekitglib-1.0. Step #4: Preparing to unpack .../41-gir1.2-packagekitglib-1.0_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking gir1.2-packagekitglib-1.0 (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package libproxy1v5:amd64. Step #4: Preparing to unpack .../42-libproxy1v5_0.4.15-10ubuntu1.2_amd64.deb ... Step #4: Unpacking libproxy1v5:amd64 (0.4.15-10ubuntu1.2) ... Step #4: Selecting previously unselected package glib-networking-common. Step #4: Preparing to unpack .../43-glib-networking-common_2.64.2-1ubuntu0.1_all.deb ... Step #4: Unpacking glib-networking-common (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package glib-networking-services. Step #4: Preparing to unpack .../44-glib-networking-services_2.64.2-1ubuntu0.1_amd64.deb ... Step #4: Unpacking glib-networking-services (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package gsettings-desktop-schemas. Step #4: Preparing to unpack .../45-gsettings-desktop-schemas_3.36.0-1ubuntu1_all.deb ... Step #4: Unpacking gsettings-desktop-schemas (3.36.0-1ubuntu1) ... Step #4: Selecting previously unselected package glib-networking:amd64. Step #4: Preparing to unpack .../46-glib-networking_2.64.2-1ubuntu0.1_amd64.deb ... Step #4: Unpacking glib-networking:amd64 (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package libsoup2.4-1:amd64. Step #4: Preparing to unpack .../47-libsoup2.4-1_2.70.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libsoup2.4-1:amd64 (2.70.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libstemmer0d:amd64. Step #4: Preparing to unpack .../48-libstemmer0d_0+svn585-2_amd64.deb ... Step #4: Unpacking libstemmer0d:amd64 (0+svn585-2) ... Step #4: Selecting previously unselected package libappstream4:amd64. Step #4: Preparing to unpack .../49-libappstream4_0.12.10-2_amd64.deb ... Step #4: Unpacking libappstream4:amd64 (0.12.10-2) ... Step #4: Selecting previously unselected package libglib2.0-bin. Step #4: Preparing to unpack .../50-libglib2.0-bin_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libgstreamer1.0-0:amd64. Step #4: Preparing to unpack .../51-libgstreamer1.0-0_1.16.3-0ubuntu1.2_amd64.deb ... Step #4: Unpacking libgstreamer1.0-0:amd64 (1.16.3-0ubuntu1.2) ... Step #4: Selecting previously unselected package libpolkit-agent-1-0:amd64. Step #4: Preparing to unpack .../52-libpolkit-agent-1-0_0.105-26ubuntu1.3_amd64.deb ... Step #4: Unpacking libpolkit-agent-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Selecting previously unselected package policykit-1. Step #4: Preparing to unpack .../53-policykit-1_0.105-26ubuntu1.3_amd64.deb ... Step #4: Unpacking policykit-1 (0.105-26ubuntu1.3) ... Step #4: Selecting previously unselected package packagekit. Step #4: Preparing to unpack .../54-packagekit_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking packagekit (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package packagekit-tools. Step #4: Preparing to unpack .../55-packagekit-tools_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking packagekit-tools (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package python3-certifi. Step #4: Preparing to unpack .../56-python3-certifi_2019.11.28-1_all.deb ... Step #4: Unpacking python3-certifi (2019.11.28-1) ... Step #4: Selecting previously unselected package python3-chardet. Step #4: Preparing to unpack .../57-python3-chardet_3.0.4-4build1_all.deb ... Step #4: Unpacking python3-chardet (3.0.4-4build1) ... Step #4: Selecting previously unselected package python3-idna. Step #4: Preparing to unpack .../58-python3-idna_2.8-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-idna (2.8-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-urllib3. Step #4: Preparing to unpack .../59-python3-urllib3_1.25.8-2ubuntu0.4_all.deb ... Step #4: Unpacking python3-urllib3 (1.25.8-2ubuntu0.4) ... Step #4: Selecting previously unselected package python3-requests. Step #4: Preparing to unpack .../60-python3-requests_2.22.0-2ubuntu1.1_all.deb ... Step #4: Unpacking python3-requests (2.22.0-2ubuntu1.1) ... Step #4: Selecting previously unselected package python3-requests-unixsocket. Step #4: Preparing to unpack .../61-python3-requests-unixsocket_0.2.0-2_all.deb ... Step #4: Unpacking python3-requests-unixsocket (0.2.0-2) ... Step #4: Selecting previously unselected package python3-software-properties. Step #4: Preparing to unpack .../62-python3-software-properties_0.99.9.12_all.deb ... Step #4: Unpacking python3-software-properties (0.99.9.12) ... Step #4: Selecting previously unselected package software-properties-common. Step #4: Preparing to unpack .../63-software-properties-common_0.99.9.12_all.deb ... Step #4: Unpacking software-properties-common (0.99.9.12) ... Step #4: Selecting previously unselected package unattended-upgrades. Step #4: Preparing to unpack .../64-unattended-upgrades_2.3ubuntu0.3_all.deb ... Step #4: Unpacking unattended-upgrades (2.3ubuntu0.3) ... Step #4: Setting up liblmdb0:amd64 (0.9.24-1) ... Step #4: Setting up systemd-sysv (245.4-4ubuntu3.24) ... Step #4: Setting up libproxy1v5:amd64 (0.4.15-10ubuntu1.2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up apt-transport-https (2.0.10) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up distro-info-data (0.43ubuntu1.17) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up libpackagekit-glib2-18:amd64 (1.1.13-2ubuntu1.1) ... Step #4: Setting up libnss-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: First installation detected... Step #4: Checking NSS setup... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libcap2-bin (1:2.32-1ubuntu0.1) ... Step #4: Setting up libdconf1:amd64 (0.36.0-1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up python-apt-common (2.0.1ubuntu0.20.04.1) ... Step #4: Setting up dmsetup (2:1.02.167-1ubuntu1) ... Step #4: Setting up libpam-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: Setting up libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Setting up libstemmer0d:amd64 (0+svn585-2) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up glib-networking-common (2.64.2-1ubuntu0.1) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Setting up libpam-cap:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Setting up iso-codes (4.4-1) ... Step #4: Setting up libpolkit-gobject-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Setting up libgstreamer1.0-0:amd64 (1.16.3-0ubuntu1.2) ... Step #4: Setcap worked! gst-ptp-helper is not suid! Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up glib-networking-services (2.64.2-1ubuntu0.1) ... Step #4: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-six (1.14.0-2) ... Step #4: Setting up dbus-user-session (1.12.16-2ubuntu2.3) ... Step #4: Setting up python3-certifi (2019.11.28-1) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up python3-idna (2.8-1ubuntu0.1) ... Step #4: Setting up gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Setting up python3-urllib3 (1.25.8-2ubuntu0.4) ... Step #4: Setting up libpolkit-agent-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Setting up lsb-release (11.1.0ubuntu2) ... Step #4: Setting up python3-distro-info (0.23ubuntu1.1) ... Step #4: Setting up policykit-1 (0.105-26ubuntu1.3) ... Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #4: Setting up python3-dbus (1.2.16-1build1) ... Step #4: Setting up python3-apt (2.0.1ubuntu0.20.04.1) ... Step #4: Setting up dconf-service (0.36.0-1) ... Step #4: Setting up gir1.2-packagekitglib-1.0 (1.1.13-2ubuntu1.1) ... Step #4: Setting up unattended-upgrades (2.3ubuntu0.3) ... Step #4: Step #4: Creating config file /etc/apt/apt.conf.d/20auto-upgrades with new version Step #4: Step #4: Creating config file /etc/apt/apt.conf.d/50unattended-upgrades with new version Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/unattended-upgrades.service → /lib/systemd/system/unattended-upgrades.service. Step #4: Setting up python3-chardet (3.0.4-4build1) ... Step #4: Setting up python3-gi (3.36.0-1) ... Step #4: Setting up python3-requests (2.22.0-2ubuntu1.1) ... Step #4: Setting up networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/networkd-dispatcher.service → /lib/systemd/system/networkd-dispatcher.service. Step #4: Setting up dconf-gsettings-backend:amd64 (0.36.0-1) ... Step #4: Setting up python3-requests-unixsocket (0.2.0-2) ... Step #4: Setting up python3-software-properties (0.99.9.12) ... Step #4: Setting up gsettings-desktop-schemas (3.36.0-1ubuntu1) ... Step #4: Setting up glib-networking:amd64 (2.64.2-1ubuntu0.1) ... Step #4: Setting up libsoup2.4-1:amd64 (2.70.0-1ubuntu0.1) ... Step #4: Setting up libappstream4:amd64 (0.12.10-2) ... Step #4: Setting up packagekit (1.1.13-2ubuntu1.1) ... Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of force-reload. Step #4: Failed to open connection to "system" message bus: Failed to connect to socket /var/run/dbus/system_bus_socket: No such file or directory Step #4: Created symlink /etc/systemd/user/sockets.target.wants/pk-debconf-helper.socket → /usr/lib/systemd/user/pk-debconf-helper.socket. Step #4: Setting up packagekit-tools (1.1.13-2ubuntu1.1) ... Step #4: Setting up software-properties-common (0.99.9.12) ... Step #4: Processing triggers for systemd (245.4-4ubuntu3.24) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Processing triggers for dbus (1.12.16-2ubuntu2.3) ... Step #4: Warning: apt-key output should not be parsed (stdout is not a terminal) Step #4: OK Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 https://apt.kitware.com/ubuntu focal InRelease [15.5 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 https://apt.kitware.com/ubuntu focal/main i386 Packages [56.2 kB] Step #4: Get:7 https://apt.kitware.com/ubuntu focal/main amd64 Packages [101 kB] Step #4: Fetched 173 kB in 1s (245 kB/s) Step #4: Reading package lists... Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 https://apt.kitware.com/ubuntu focal InRelease Step #4: Hit:3 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: Suggested packages: Step #4: ninja-build Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data Step #4: 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.9 MB of archives. Step #4: After this operation, 59.2 MB of additional disk space will be used. Step #4: Get:1 https://apt.kitware.com/ubuntu focal/main amd64 cmake-data all 3.31.5-0kitware1ubuntu20.04.1 [1502 kB] Step #4: Get:2 https://apt.kitware.com/ubuntu focal/main amd64 cmake amd64 3.31.5-0kitware1ubuntu20.04.1 [14.4 MB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.9 MB in 1s (18.5 MB/s) Step #4: Selecting previously unselected package cmake-data. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21346 files and directories currently installed.) Step #4: Preparing to unpack .../cmake-data_3.31.5-0kitware1ubuntu20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.31.5-0kitware1ubuntu20.04.1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../cmake_3.31.5-0kitware1ubuntu20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.31.5-0kitware1ubuntu20.04.1) ... Step #4: Setting up cmake-data (3.31.5-0kitware1ubuntu20.04.1) ... Step #4: Setting up cmake (3.31.5-0kitware1ubuntu20.04.1) ... Step #4: Removing intermediate container 029c0a7674af Step #4: ---> cd1d40bd2402 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/darktable-org/rawspeed.git librawspeed Step #4: ---> Running in 0974b220f140 Step #4: Cloning into 'librawspeed'... Step #4: Removing intermediate container 0974b220f140 Step #4: ---> 23368023d6fd Step #4: Step 4/5 : WORKDIR librawspeed Step #4: ---> Running in 0e41e563cd69 Step #4: Removing intermediate container 0e41e563cd69 Step #4: ---> 4aa281ee731d Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 2354ec320438 Step #4: Successfully built 2354ec320438 Step #4: Successfully tagged gcr.io/oss-fuzz/librawspeed:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/librawspeed Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/files3LNWL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/librawspeed/.git Step #5 - "srcmap": + GIT_DIR=/src/librawspeed Step #5 - "srcmap": + cd /src/librawspeed Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/darktable-org/rawspeed.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b646af081183d97ae3b9ea421d2b4afa9961fe76 Step #5 - "srcmap": + jq_inplace /tmp/files3LNWL '."/src/librawspeed" = { type: "git", url: "https://github.com/darktable-org/rawspeed.git", rev: "b646af081183d97ae3b9ea421d2b4afa9961fe76" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileLOHFJd Step #5 - "srcmap": + cat /tmp/files3LNWL Step #5 - "srcmap": + jq '."/src/librawspeed" = { type: "git", url: "https://github.com/darktable-org/rawspeed.git", rev: "b646af081183d97ae3b9ea421d2b4afa9961fe76" }' Step #5 - "srcmap": + mv /tmp/fileLOHFJd /tmp/files3LNWL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/files3LNWL Step #5 - "srcmap": + rm /tmp/files3LNWL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/librawspeed": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/darktable-org/rawspeed.git", Step #5 - "srcmap": "rev": "b646af081183d97ae3b9ea421d2b4afa9961fe76" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 33% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 81% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 575 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2506 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libjpeg-turbo8 14.2 kB/118 kB 12%] 19% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [2 libjpeg-turbo8-dev 2604 B/238 kB 1%] 55% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 55% [3 libjpeg8 28 B/2194 B 1%] 58% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 58% [4 libjpeg8-dev 442 B/1552 B 28%] 61% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg-dev 1498 B/1546 B 97%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 zlib1g-dev 2556 B/155 kB 2%] 89% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 575 kB in 1s (593 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 25177 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 21.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 112.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 104.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 126.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 98.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 164.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 135.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/librawspeed Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 98.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 148.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 35.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 144.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 32.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 134.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 159.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 152.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 94.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 135.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 140.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 160.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 79.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=ae1b8658daa6f8d6805f6629b886a08737a565c14950d129c44b1b77d4bc5401 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-4hmr1vcc/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.070 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.752 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.753 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.753 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.754 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.754 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.754 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.754 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.755 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.755 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.755 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.756 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.756 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.756 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.757 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.757 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.757 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.757 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.758 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.758 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.758 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.759 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.759 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.759 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.760 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.760 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.760 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.760 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.761 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.761 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.761 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.762 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.762 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.762 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.763 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.763 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.763 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.764 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.764 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.764 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.765 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.765 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.916 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.379 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.396 INFO oss_fuzz - analyse_folder: Found 345 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.396 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.396 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.396 INFO datatypes - __init__: Processing /src/librawspeed/cmake/Modules/cpu-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.397 INFO datatypes - __init__: Processing /src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.400 INFO datatypes - __init__: Processing /src/librawspeed/cmake/Modules/cpu-large-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.400 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.412 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/io/EndiannessTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.421 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.426 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.426 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.433 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.437 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.442 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.443 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.451 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.453 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.454 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.467 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.477 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.483 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.514 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.517 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.519 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.521 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.524 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/adt/RangeTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.529 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.531 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.535 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.536 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.549 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.555 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.556 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.557 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.558 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.560 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.573 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.586 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.600 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.610 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.613 INFO datatypes - __init__: Processing /src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.631 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/RawSpeed-API.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.631 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/FileIOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.631 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.634 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/FileIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.635 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/FileWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.636 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/FileIOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.636 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/FileWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.637 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/IOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.637 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.641 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/IOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.641 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/ByteStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.647 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/FileReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.648 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/io/FileReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.651 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/CiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.651 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/RawParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.651 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.652 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.654 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/RawParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.656 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/TiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.656 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/FiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.656 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/RawParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.657 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/RawParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.657 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.660 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.660 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/FiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.661 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/CiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.661 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/TiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.662 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.663 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.663 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.664 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.665 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/metadata/Camera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.675 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/metadata/Camera.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.677 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.683 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/metadata/BlackArea.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.684 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.689 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.690 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/metadata/CameraMetaData.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.691 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.692 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.692 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/CpuFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.693 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.698 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/CpuFeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.699 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.701 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/RawspeedException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.701 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/RawspeedException.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.703 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/ChecksumFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.704 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.705 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/RawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.714 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/ErrorLog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.715 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.745 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.746 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/ChecksumFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.747 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/DngOpcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.748 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/RawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.756 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/TableLookUp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.756 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.775 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/TableLookUp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.777 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/XTransPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.779 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.792 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/Spline.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.796 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/BayerPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.799 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/SimpleLUT.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.801 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/common/ErrorLog.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.802 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.803 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/BitIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.805 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/NORangesSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.806 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/NotARational.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.806 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/Array2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.812 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/Invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.812 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.816 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.817 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.821 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.825 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/Bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.829 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.831 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/Point.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.838 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/AlignedAllocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.840 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.844 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/Array1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.849 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/Casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.850 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.853 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.856 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.859 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.859 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.867 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreams.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.867 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.868 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.870 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.871 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.871 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.875 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.875 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.875 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.876 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.876 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.878 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.878 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.880 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.880 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.881 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.881 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.881 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.882 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.884 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/tiff/CiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.885 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/tiff/CiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.886 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.893 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.900 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.904 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.912 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/tiff/CiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.914 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/tiff/TiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.917 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/tiff/TiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.920 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/tiff/TiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.923 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.925 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.929 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/HuffmanCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.933 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.936 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/PrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.938 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.941 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.944 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.946 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.947 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.949 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.953 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.954 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.955 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.958 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.959 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.971 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.973 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.975 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.976 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.979 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.024 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.025 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.031 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.035 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.040 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.045 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.046 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.047 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.048 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.049 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.060 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.061 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.064 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.066 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.067 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.068 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.069 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.071 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.076 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.077 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.078 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.080 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.081 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.103 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.104 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.107 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.109 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.110 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.110 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.111 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.111 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.112 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.116 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.116 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.122 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.129 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.150 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.152 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.163 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.164 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.168 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.171 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.174 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.182 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.186 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.187 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.188 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.188 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.192 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.193 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.193 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.199 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.199 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.207 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.217 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.221 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.227 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.231 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.241 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/NakedDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.242 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.243 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/RafDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.244 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/StiDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.245 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.298 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.299 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/PefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.299 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/SrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.300 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.302 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.304 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.305 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/MefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.306 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.310 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.313 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.315 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/CrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.316 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.317 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/RawDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.319 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.321 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/ErfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.321 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/NefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.323 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.323 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.338 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/IiqDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.340 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.340 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.363 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.372 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/MrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.373 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.374 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/DngDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.375 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.379 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.391 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.394 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.399 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/OrfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.400 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/RawDecoderException.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.400 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.401 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/MosDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.402 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.423 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.435 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.436 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.439 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.439 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/KdcDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.440 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/DcrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.441 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.449 INFO datatypes - __init__: Processing /src/librawspeed/src/librawspeed/decoders/DcsDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.450 INFO datatypes - __init__: Processing /src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.456 INFO datatypes - __init__: Processing /src/librawspeed/src/utilities/rstest/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.466 INFO datatypes - __init__: Processing /src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.479 INFO datatypes - __init__: Processing /src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.480 INFO datatypes - __init__: Processing /src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.487 INFO datatypes - __init__: Processing /src/librawspeed/src/utilities/rsbench/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.492 INFO datatypes - __init__: Processing /src/librawspeed/src/utilities/identify/rawspeed-identify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.498 INFO datatypes - __init__: Processing /src/librawspeed/src/external/MemorySanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.501 INFO datatypes - __init__: Processing /src/librawspeed/src/external/ThreadSafetyAnalysis.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.502 INFO datatypes - __init__: Processing /src/librawspeed/src/external/AddressSanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.504 INFO datatypes - __init__: Processing /src/librawspeed/lnt/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.504 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/libFuzzer_dummy_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.506 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.506 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.507 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.508 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.508 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.510 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.510 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.515 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.515 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.515 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/fuzz/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.516 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.517 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.522 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.522 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.582 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.586 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.586 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.588 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.589 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.590 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.590 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.591 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.591 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.593 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.593 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.594 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.595 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.596 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.596 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.597 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.597 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.598 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.598 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.599 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.599 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.600 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.600 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.602 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.602 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.603 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.603 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.604 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.604 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.605 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.606 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.607 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.607 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.608 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.608 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.609 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.609 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.610 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.611 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.612 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.612 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.613 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.613 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.614 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.614 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.615 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.615 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.617 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.617 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.620 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.620 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.621 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.621 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.622 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.622 INFO datatypes - __init__: Processing /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.624 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.624 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.625 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.627 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.631 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.634 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.637 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.639 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.643 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.646 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.647 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.650 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.653 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.655 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/bench/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.656 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/bench/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.657 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.659 INFO datatypes - __init__: Processing /src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.662 INFO datatypes - __init__: Processing /src/librawspeed/.ci/coverity_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.663 INFO oss_fuzz - analyse_folder: Dump methods for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:18.663 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:06.268 INFO oss_fuzz - analyse_folder: Extracting calltree for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:06.858 INFO oss_fuzz - analyse_folder: Dump methods for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:06.858 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.372 INFO oss_fuzz - analyse_folder: Extracting calltree for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.782 INFO oss_fuzz - analyse_folder: Dump methods for DngOpcodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.783 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:57.966 INFO oss_fuzz - analyse_folder: Extracting calltree for DngOpcodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:58.382 INFO oss_fuzz - analyse_folder: Dump methods for BitVacuumerRoundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:58.382 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.784 INFO oss_fuzz - analyse_folder: Extracting calltree for BitVacuumerRoundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.784 INFO oss_fuzz - analyse_folder: Dump methods for PrefixCodeEncoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.785 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.106 INFO oss_fuzz - analyse_folder: Extracting calltree for PrefixCodeEncoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.106 INFO oss_fuzz - analyse_folder: Dump methods for Dual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.106 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.710 INFO oss_fuzz - analyse_folder: Extracting calltree for Dual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.025 INFO oss_fuzz - analyse_folder: Dump methods for Solo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.025 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.436 INFO oss_fuzz - analyse_folder: Extracting calltree for Solo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.749 INFO oss_fuzz - analyse_folder: Dump methods for PanasonicV7Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.749 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.255 INFO oss_fuzz - analyse_folder: Extracting calltree for PanasonicV7Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.601 INFO oss_fuzz - analyse_folder: Dump methods for SonyArw1Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.601 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.114 INFO oss_fuzz - analyse_folder: Extracting calltree for SonyArw1Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.420 INFO oss_fuzz - analyse_folder: Dump methods for LJpegDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.420 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.954 INFO oss_fuzz - analyse_folder: Extracting calltree for LJpegDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.587 INFO oss_fuzz - analyse_folder: Dump methods for PanasonicV4Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.587 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:24.231 INFO oss_fuzz - analyse_folder: Extracting calltree for PanasonicV4Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:24.533 INFO oss_fuzz - analyse_folder: Dump methods for PhaseOneDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:24.533 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.065 INFO oss_fuzz - analyse_folder: Extracting calltree for PhaseOneDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.434 INFO oss_fuzz - analyse_folder: Dump methods for OlympusDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.434 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.192 INFO oss_fuzz - analyse_folder: Extracting calltree for OlympusDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.377 INFO oss_fuzz - analyse_folder: Dump methods for SamsungV0Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.377 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:42.124 INFO oss_fuzz - analyse_folder: Extracting calltree for SamsungV0Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:42.528 INFO oss_fuzz - analyse_folder: Dump methods for NikonDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:42.529 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:07.988 INFO oss_fuzz - analyse_folder: Extracting calltree for NikonDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:08.425 INFO oss_fuzz - analyse_folder: Dump methods for HasselbladLJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:08.425 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.161 INFO oss_fuzz - analyse_folder: Extracting calltree for HasselbladLJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.620 INFO oss_fuzz - analyse_folder: Dump methods for SamsungV1Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.620 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:00.277 INFO oss_fuzz - analyse_folder: Extracting calltree for SamsungV1Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:00.537 INFO oss_fuzz - analyse_folder: Dump methods for FujiDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:00.537 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:26.048 INFO oss_fuzz - analyse_folder: Extracting calltree for FujiDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:26.602 INFO oss_fuzz - analyse_folder: Dump methods for KodakDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:26.602 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.952 INFO oss_fuzz - analyse_folder: Extracting calltree for KodakDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.265 INFO oss_fuzz - analyse_folder: Dump methods for PentaxDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.265 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.841 INFO oss_fuzz - analyse_folder: Extracting calltree for PentaxDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.118 INFO oss_fuzz - analyse_folder: Dump methods for PanasonicV5Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.118 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:43.668 INFO oss_fuzz - analyse_folder: Extracting calltree for PanasonicV5Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:43.917 INFO oss_fuzz - analyse_folder: Dump methods for DummyLJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:43.917 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:09.078 INFO oss_fuzz - analyse_folder: Extracting calltree for DummyLJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:09.485 INFO oss_fuzz - analyse_folder: Dump methods for PanasonicV6Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:09.485 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:33.649 INFO oss_fuzz - analyse_folder: Extracting calltree for PanasonicV6Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:33.855 INFO oss_fuzz - analyse_folder: Dump methods for VC5Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:33.855 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.889 INFO oss_fuzz - analyse_folder: Extracting calltree for VC5Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.262 INFO oss_fuzz - analyse_folder: Dump methods for HasselbladDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.262 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.227 INFO oss_fuzz - analyse_folder: Extracting calltree for HasselbladDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.637 INFO oss_fuzz - analyse_folder: Dump methods for SonyArw2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.637 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:46.671 INFO oss_fuzz - analyse_folder: Extracting calltree for SonyArw2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:46.990 INFO oss_fuzz - analyse_folder: Dump methods for Cr2LJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:46.990 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:10.812 INFO oss_fuzz - analyse_folder: Extracting calltree for Cr2LJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:11.249 INFO oss_fuzz - analyse_folder: Dump methods for CrwDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:11.249 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:35.193 INFO oss_fuzz - analyse_folder: Extracting calltree for CrwDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:35.482 INFO oss_fuzz - analyse_folder: Dump methods for LJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:35.482 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:59.401 INFO oss_fuzz - analyse_folder: Extracting calltree for LJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:59.869 INFO oss_fuzz - analyse_folder: Dump methods for Cr2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:59.869 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:23.906 INFO oss_fuzz - analyse_folder: Extracting calltree for Cr2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:24.432 INFO oss_fuzz - analyse_folder: Dump methods for SamsungV2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:24.432 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:48.319 INFO oss_fuzz - analyse_folder: Extracting calltree for SamsungV2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:48.586 INFO oss_fuzz - analyse_folder: Dump methods for UncompressedDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:48.586 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:12.491 INFO oss_fuzz - analyse_folder: Extracting calltree for UncompressedDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:12.844 INFO oss_fuzz - analyse_folder: Dump methods for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:12.844 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:36.818 INFO oss_fuzz - analyse_folder: Extracting calltree for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.107 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.107 INFO data_loader - load_all_profiles: - found 31 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.138 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SamsungV0Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.139 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SamsungV0Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PanasonicV4Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.141 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PanasonicV4Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-OlympusDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.143 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OlympusDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.143 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.144 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-Dual.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.145 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Dual.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PanasonicV5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PanasonicV5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.149 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SamsungV1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.149 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SamsungV1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:37.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.155 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.171 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.174 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.175 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.232 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.248 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LJpegDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LJpegDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DngOpcodes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DngOpcodes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.403 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PhaseOneDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PhaseOneDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.404 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-VC5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.758 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-VC5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-BitVacuumerRoundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.758 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-BitVacuumerRoundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.784 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-HasselbladDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-HasselbladDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:39.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.374 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.423 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.429 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.449 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-KodakDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-KodakDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PanasonicV6Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PanasonicV6Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.499 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-Solo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Solo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.688 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.692 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.797 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-main.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.813 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-main.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PrefixCodeEncoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PrefixCodeEncoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-Cr2LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Cr2LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:41.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.415 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.452 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.492 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.511 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-NikonDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.542 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NikonDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SamsungV2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SamsungV2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.733 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FujiDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.734 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FujiDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.734 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.749 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.858 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.872 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SonyArw2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SonyArw2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.873 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.892 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:43.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.016 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SonyArw1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.017 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SonyArw1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.018 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-HasselbladLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-HasselbladLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:44.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.486 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.516 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.591 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.678 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.755 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-UncompressedDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.767 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-UncompressedDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PentaxDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.809 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PentaxDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CrwDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CrwDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.926 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.960 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PanasonicV7Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PanasonicV7Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:45.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.018 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DummyLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.085 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DummyLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:46.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.740 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.750 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.765 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.825 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.840 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-Cr2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.867 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Cr2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.904 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:47.979 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.011 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.256 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:48.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.771 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:49.846 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.400 INFO analysis - load_data_files: Found 31 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.401 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.401 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.424 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.430 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.436 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.442 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.447 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.454 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.455 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.455 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.455 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.455 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.456 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.456 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.457 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.457 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.459 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.460 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.460 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.462 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.463 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.464 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.464 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.465 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.465 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.468 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.468 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.468 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.469 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.469 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.471 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.474 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.474 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.474 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.476 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.478 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.480 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.480 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.481 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.482 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.483 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.483 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.483 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.486 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.486 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.487 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.488 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.488 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.488 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.488 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.492 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.492 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.492 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.492 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.494 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.498 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.498 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.499 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.500 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.504 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.505 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.505 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.505 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.507 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.512 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.512 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:52.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:53.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:55.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:56.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:57.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:58.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:29:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:00.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:01.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:04.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:05.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:06.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:08.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:09.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.026 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.026 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.026 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.026 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.030 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.184 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.185 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.185 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.185 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.189 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.209 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.210 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.210 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.210 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.213 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.223 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.241 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.241 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.241 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.241 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.245 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.250 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.250 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.252 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.252 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.256 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.324 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.325 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.325 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.325 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.325 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.329 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.351 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.351 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.353 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.357 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.357 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.375 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.413 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.413 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.415 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.421 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.424 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.426 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.426 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.426 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.426 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.429 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.441 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.442 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.442 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.442 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.445 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.450 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.450 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.452 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.452 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.452 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.456 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.456 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.468 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.469 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.469 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.469 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.472 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.498 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.503 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.503 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.503 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.503 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.507 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.524 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.525 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.526 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.526 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.530 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.531 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.565 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.565 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.566 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.566 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.569 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.889 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.915 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.915 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.917 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.921 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.934 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.961 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.961 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.963 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.963 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.963 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.967 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.968 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.985 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:10.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.012 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.012 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.014 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.014 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.014 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.018 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.037 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.076 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.077 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.079 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.085 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.085 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.087 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.121 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.121 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.122 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.127 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:12.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:13.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:14.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:15.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:17.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:18.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:19.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:20.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:21.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:22.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:23.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:24.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:25.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:26.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:27.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.180 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.181 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.181 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.181 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.185 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.206 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.207 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.207 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.207 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.212 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.257 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.258 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.258 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.258 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.261 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.287 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.314 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.314 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.315 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.315 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.320 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.320 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.336 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.336 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.337 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.337 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.340 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.559 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.559 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.559 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.559 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.563 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.712 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.739 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.739 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.740 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.740 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.744 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.761 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.788 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.788 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.789 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.790 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.790 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.794 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.794 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.815 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.816 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.816 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.816 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.817 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.820 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.844 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.844 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.846 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.846 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.846 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.850 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.850 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.867 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.905 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.905 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.907 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.908 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.908 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.908 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.908 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.908 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.908 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.911 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.914 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.933 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.933 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.933 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.933 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.937 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.948 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.981 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.981 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.983 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.983 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.983 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.987 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.987 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:28.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.013 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.014 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.014 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.014 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.017 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.025 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.025 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.025 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.025 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.029 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.045 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.071 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.072 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.073 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.073 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.073 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.077 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.078 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.089 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.116 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.116 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.118 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.122 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.122 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.190 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.229 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.229 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.231 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.232 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.234 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.238 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.265 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.265 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.267 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.267 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.267 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.271 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.271 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:29.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:30.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:31.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:32.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:33.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:34.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:35.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:36.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:37.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:38.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:39.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:40.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:41.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:42.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:44.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:45.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.157 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.158 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.158 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.158 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.161 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.451 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.451 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.452 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.452 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.455 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.584 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.584 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.584 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.584 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.588 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.726 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.765 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.765 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.768 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.768 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.774 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.809 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.809 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.810 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.810 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.813 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.882 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.883 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.883 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.883 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.886 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.887 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.888 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.888 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.888 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.891 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.926 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.927 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.927 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.927 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.930 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:46.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.090 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.090 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.091 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.091 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.094 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.142 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.142 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.143 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.143 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.146 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.156 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.157 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.157 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.157 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.160 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:47.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:48.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:49.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:50.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:51.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:52.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:53.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:54.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:55.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:57.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:01.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:02.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:03.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:04.093 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:04.094 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:04.094 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:04.094 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:04.097 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.272 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.275 INFO project_profile - __init__: Creating merged profile of 31 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.276 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.278 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:09.293 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:10.267 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.543 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.543 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.553 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.692 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.850 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.861 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.862 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:11.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/common/DngOpcodes.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.103 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.104 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.323 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.324 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.324 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.565 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.576 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.577 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.577 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.588 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.589 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.589 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.760 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.771 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.772 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.772 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.942 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.953 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.954 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.954 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.335 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.346 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.347 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.633 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.634 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/VC5Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.905 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.905 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.905 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/KodakDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.412 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.412 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.567 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.578 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.579 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.736 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.747 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.747 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.076 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.088 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.088 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.088 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.273 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.274 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.285 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.286 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.286 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.501 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.502 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/NikonDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.779 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.791 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.791 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/FujiDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.172 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.184 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.185 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.185 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.403 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.404 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.647 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.658 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.659 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.914 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.925 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.926 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.926 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.101 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.113 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.114 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/LJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.464 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.475 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.476 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.810 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.811 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.811 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.125 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.137 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.137 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.138 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.392 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.392 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/CrwDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.611 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.955 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.194 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.194 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.194 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.194 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.411 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.415 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:25.900 INFO html_report - create_all_function_table: Assembled a total of 1417 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:25.900 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:25.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:25.900 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:25.901 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:25.901 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 99 -- : 99 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:25.901 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:25.902 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.512 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.794 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_OlympusDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.794 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (78 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.845 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.845 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.951 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.952 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.990 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.991 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.991 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 159 -- : 159 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.991 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:26.992 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.086 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.087 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (130 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.134 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.135 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.223 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.223 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.256 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.257 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.258 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 191 -- : 191 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.258 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.258 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.377 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.377 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (161 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.434 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.435 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.538 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.538 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.571 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.573 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.573 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 156 -- : 156 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.573 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.573 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.665 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PanasonicV4Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.665 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (126 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.713 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.713 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.804 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.804 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.837 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.838 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.839 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.839 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 182 -- : 182 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.839 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.840 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.949 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PhaseOneDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:27.949 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (149 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.001 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.001 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.099 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.099 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.133 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.133 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.134 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.134 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.134 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.137 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.137 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.183 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.184 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.271 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.271 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.305 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.306 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.307 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 132 -- : 132 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.307 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.307 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.385 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PanasonicV5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.385 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (105 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.433 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.433 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.521 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.521 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.555 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.556 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.556 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 131 -- : 131 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.556 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.557 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.634 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_SamsungV1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.634 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (105 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.681 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.681 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.768 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.769 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.803 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.805 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.806 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 305 -- : 305 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.806 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.806 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.991 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_LJpegDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:28.992 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (259 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.045 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.045 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.136 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.137 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.170 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.172 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 198 -- : 198 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.172 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.172 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.292 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_SamsungV0Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.292 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (164 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.340 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.340 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.432 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.432 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.466 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.466 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.468 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.468 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 203 -- : 203 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.468 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.469 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.592 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_VC5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.592 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (168 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.641 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.641 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.737 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.737 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.770 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.771 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.772 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.772 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.772 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.772 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.865 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_KodakDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.865 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (128 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.912 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:29.912 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.002 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.002 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.035 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.035 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.037 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.037 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 219 -- : 219 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.037 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.038 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.167 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_HasselbladDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.167 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (178 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.218 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.320 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.320 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.354 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.355 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.355 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 122 -- : 122 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.355 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.356 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.426 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PanasonicV6Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.427 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (96 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.474 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.474 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.560 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.560 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.595 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.595 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.596 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.596 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 159 -- : 159 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.596 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.597 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.690 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.691 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (130 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.740 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.740 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.832 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.833 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.866 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.866 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.868 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.868 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 231 -- : 231 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.868 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.869 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.010 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_Cr2LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.010 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (196 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.061 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.061 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.163 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.164 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.199 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.199 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.200 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.200 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 133 -- : 133 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.200 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.200 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.281 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.281 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (108 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.333 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.333 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.422 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.423 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.456 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.456 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.456 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.456 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.457 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.460 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.460 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.505 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.505 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.591 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.592 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.625 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.625 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.626 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.626 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 154 -- : 154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.627 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.627 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.716 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_SamsungV2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.716 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (123 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.763 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.852 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.853 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.886 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.886 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.888 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.888 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 207 -- : 207 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.888 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.889 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.009 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_NikonDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.010 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.055 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.055 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.149 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.150 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.184 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.186 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.187 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 277 -- : 277 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.187 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.187 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.351 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_FujiDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.352 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (232 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.398 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.398 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.479 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.480 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.514 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.514 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.515 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.516 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 152 -- : 152 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.516 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.516 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.605 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_SonyArw1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.605 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (124 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.652 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.652 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.741 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.741 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.776 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.777 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.777 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 178 -- : 178 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.777 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.778 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.881 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_SonyArw2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.882 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (145 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.928 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.928 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.021 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.022 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.055 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.057 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.057 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 185 -- : 185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.057 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.058 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.173 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_UncompressedDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.173 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.229 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.229 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.332 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.333 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.368 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.369 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.369 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 136 -- : 136 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.369 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.370 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.452 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PentaxDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.452 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (110 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.504 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.504 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.597 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.597 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.632 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.634 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.634 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 244 -- : 244 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.634 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.635 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.786 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.786 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (210 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.834 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.834 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.914 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.915 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.949 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.949 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.951 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.951 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.951 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:33.952 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.641 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_HasselbladLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.641 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (189 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.688 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.688 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.784 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.784 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.818 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.820 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.820 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 214 -- : 214 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.820 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.820 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.952 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_DummyLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.952 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (183 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.001 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.001 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.097 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.098 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.133 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.134 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.134 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 180 -- : 180 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.134 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.135 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.239 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PanasonicV7Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.239 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (145 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.288 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.288 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.388 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.389 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.423 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.423 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.424 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.424 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 151 -- : 151 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.424 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.425 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.517 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_CrwDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.517 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (125 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.570 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.570 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.662 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.662 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.697 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.699 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.699 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 280 -- : 280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.699 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.700 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.866 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_Cr2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.867 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (233 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.918 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.918 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:36.001 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:36.001 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:36.037 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:36.037 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:36.038 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:48.881 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:48.882 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1417 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:48.885 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:48.886 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:48.888 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:48.889 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.391 INFO html_report - create_all_function_table: Assembled a total of 1417 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.416 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.523 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.524 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.526 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.527 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.529 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.530 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.530 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.532 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.533 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.533 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.535 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.536 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.537 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.538 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.539 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.540 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.541 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.542 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.544 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.545 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.546 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.547 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.548 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.549 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.550 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.551 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.551 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.551 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.552 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.554 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.555 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.556 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.557 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.558 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.559 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.561 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.562 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.562 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.564 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.565 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.567 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.568 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.568 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.569 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.570 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.570 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.570 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.589 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.589 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:53.589 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:05.788 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:05.789 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1417 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:05.792 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:05.793 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:05.795 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:05.796 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:05.796 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:05.796 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:05.905 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:05.907 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:22.787 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:22.939 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:22.944 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:22.944 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.431 INFO sinks_analyser - analysis_func: ['Dual.cpp', 'NikonDecompressor.cpp', 'PanasonicV5Decompressor.cpp', 'DummyLJpegDecoder.cpp', 'SamsungV2Decompressor.cpp', 'LJpegDecompressor.cpp', 'HasselbladDecompressor.cpp', 'UncompressedDecompressor.cpp', 'Cr2Decompressor.cpp', 'PanasonicV7Decompressor.cpp', 'PanasonicV6Decompressor.cpp', 'FujiDecompressor.cpp', 'SamsungV1Decompressor.cpp', 'VC5Decompressor.cpp', 'CrwDecompressor.cpp', 'PrefixCodeEncoder.cpp', 'PentaxDecompressor.cpp', 'PhaseOneDecompressor.cpp', 'SamsungV0Decompressor.cpp', 'SonyArw1Decompressor.cpp', 'Cr2LJpegDecoder.cpp', 'PanasonicV4Decompressor.cpp', 'Solo.cpp', 'KodakDecompressor.cpp', 'LJpegDecoder.cpp', 'HasselbladLJpegDecoder.cpp', 'OlympusDecompressor.cpp', 'DngOpcodes.cpp', 'main.cpp', 'BitVacuumerRoundtrip.cpp', 'SonyArw2Decompressor.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.438 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.442 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.445 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.450 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.452 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.455 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.460 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.464 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.466 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.470 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.470 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.471 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.471 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.472 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.474 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.477 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.479 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.482 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.482 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.484 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.485 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.490 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.492 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.495 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.497 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.500 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.501 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.504 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.507 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.509 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.509 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.511 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.513 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.517 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.519 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.521 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.524 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.526 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.529 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.532 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.535 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.537 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.539 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.554 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.554 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.554 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.554 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.555 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.562 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:27.138 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:27.364 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_Cr2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_Cr2LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_CrwDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_DummyLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_FujiDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_HasselbladDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_HasselbladLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_KodakDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_LJpegDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_NikonDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_OlympusDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PanasonicV4Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PanasonicV5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PanasonicV6Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PanasonicV7Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PentaxDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PhaseOneDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_SamsungV0Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_SamsungV1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_SamsungV2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_SonyArw1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_SonyArw2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_UncompressedDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_VC5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-BitVacuumerRoundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-BitVacuumerRoundtrip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Cr2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Cr2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Cr2LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Cr2LJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CrwDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CrwDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DngOpcodes.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DngOpcodes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Dual.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Dual.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DummyLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DummyLJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FujiDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FujiDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-HasselbladDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-HasselbladDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-HasselbladLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-HasselbladLJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-KodakDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-KodakDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LJpegDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LJpegDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NikonDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NikonDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OlympusDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OlympusDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV4Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV4Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV5Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV6Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV6Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV7Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV7Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PentaxDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PentaxDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PhaseOneDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PhaseOneDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PrefixCodeEncoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PrefixCodeEncoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV0Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV0Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV1Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Solo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Solo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SonyArw1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SonyArw1Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SonyArw2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SonyArw2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-UncompressedDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-UncompressedDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-VC5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-VC5Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-main.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-main.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/.ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/.ci/coverity_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/rawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/lnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/lnt/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/AddressSanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/MemorySanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/ThreadSafetyAnalysis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/RawSpeed-API.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/BitIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/NORangesSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/NotARational.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Point.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/HuffmanCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/BayerPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/SimpleLUT.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Spline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/XTransPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/ByteStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/IOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/IOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/BlackArea.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/identify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rsbench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rsbench/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/.ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/.ci/coverity_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/rawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/lnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/lnt/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/AddressSanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/MemorySanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/ThreadSafetyAnalysis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/RawSpeed-API.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/BitIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/NORangesSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/NotARational.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/HuffmanCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/BayerPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ErrorLog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ErrorLog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawspeedException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawspeedException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/SimpleLUT.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Spline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/TableLookUp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/TableLookUp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/XTransPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/ByteStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/IOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/IOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/BlackArea.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/Camera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/Camera.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/identify/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rsbench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rsbench/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/RangeTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 200,219,745 bytes received 18,158 bytes 133,491,935.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 200,098,062 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/librawspeed/.ci/oss-fuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y ninja-build Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 34% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 83% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": ninja-build Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 107 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 338 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 11% [1 ninja-build 14.2 kB/107 kB 13%] 100% [Working] Fetched 107 kB in 0s (369 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package ninja-build. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 25243 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../ninja-build_1.10.0-1build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking ninja-build (1.10.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up ninja-build (1.10.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + export CMAKE_GENERATOR=Ninja Step #6 - "compile-libfuzzer-introspector-x86_64": + CMAKE_GENERATOR=Ninja Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -f -s /usr/local/bin/lld /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + wget -q https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.6/llvm-project-16.0.6.src.tar.xz Step #6 - "compile-libfuzzer-introspector-x86_64": + tar -xf llvm-project-16.0.6.src.tar.xz llvm-project-16.0.6.src/runtimes/ llvm-project-16.0.6.src/cmake/ llvm-project-16.0.6.src/llvm/cmake/ llvm-project-16.0.6.src/libcxx/ llvm-project-16.0.6.src/libcxxabi/ Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBCXX_BUILD=/src/llvm-project-16.0.6.build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/llvm-project-16.0.6.build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -S llvm-project-16.0.6.src/runtimes/ -B /src/llvm-project-16.0.6.build -DCMAKE_BUILD_TYPE=Release -DBUILD_SHARED_LIBS=OFF -DLLVM_INCLUDE_TESTS=OFF '-DLLVM_ENABLE_RUNTIMES=libcxx;libcxxabi' -DLIBCXX_ENABLE_SHARED=OFF -DLIBCXX_ENABLE_STATIC_ABI_LIBRARY=ON -DLIBCXXABI_ENABLE_SHARED=OFF -DLIBCXX_INCLUDE_BENCHMARKS=OFF -DLIBCXXABI_ADDITIONAL_COMPILE_FLAGS=-fno-sanitize=vptr Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LLVM (missing: LLVM_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Clang (missing: Clang_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_RUNTIMES_LINKING_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_RUNTIMES_LINKING_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDLIBXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDLIBXX_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDINCXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDINCXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker detection: LLD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_DATE_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_DATE_TIME - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_DATE_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_DATE_TIME - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CLASS_MEMACCESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CLASS_MEMACCESS_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOEXCEPT_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOEXCEPT_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_SUGGEST_OVERRIDE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_SUGGEST_OVERRIDE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WSUGGEST_OVERRIDE_ALLOWS_ONLY_FINAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WSUGGEST_OVERRIDE_ALLOWS_ONLY_FINAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_STRING_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_STRING_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_STRING_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_STRING_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_MISLEADING_INDENTATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_MISLEADING_INDENTATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISLEADING_INDENTATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISLEADING_INDENTATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_COLOR_DIAGNOSTICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_COLOR_DIAGNOSTICS - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FNO_FUNCTION_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FNO_FUNCTION_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FFUNCTION_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FFUNCTION_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FFUNCTION_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FFUNCTION_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FDATA_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FDATA_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FDATA_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FDATA_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for os_signpost_interval_begin Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for os_signpost_interval_begin - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- LLVM host triple: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": -- LLVM default target triple: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using libc++abi testing configuration: /src/llvm-project-16.0.6.src/libcxxabi/test/configs/llvm-libc++abi-static.cfg.in Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fopen in c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fopen in c - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __aeabi_uldivmod in gcc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __aeabi_uldivmod in gcc - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_NODEFAULTLIBS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_NODEFAULTLIBS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COMMENT_LIB_PRAGMA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COMMENT_LIB_PRAGMA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr in dl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr in dl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_once in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_once in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __cxa_thread_atexit_impl in c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __cxa_thread_atexit_impl in c - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for write in System Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for write in System - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_EQ_RETURN_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_EQ_RETURN_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_W_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_W_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WALL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WALL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WCHAR_SUBSCRIPTS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WCHAR_SUBSCRIPTS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WCONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WCONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WMISMATCHED_TAGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WMISMATCHED_TAGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WMISSING_BRACES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WMISSING_BRACES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNEWLINE_EOF_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNEWLINE_EOF_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_FUNCTION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_FUNCTION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSHADOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSHADOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSHORTEN_64_TO_32_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSHORTEN_64_TO_32_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSIGN_COMPARE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSIGN_COMPARE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSIGN_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSIGN_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSTRICT_ALIASING_EQ_2_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSTRICT_ALIASING_EQ_2_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSTRICT_OVERFLOW_EQ_4_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSTRICT_OVERFLOW_EQ_4_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_PARAMETER_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_PARAMETER_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_VARIABLE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_VARIABLE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WWRITE_STRINGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WWRITE_STRINGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNDEF_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNDEF_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_SUGGEST_OVERRIDE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_SUGGEST_OVERRIDE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_ERROR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_ERROR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WX_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_PEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_PEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FSTRICT_ALIASING_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FSTRICT_ALIASING_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_EHSC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_EHSC_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FUNWIND_TABLES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FUNWIND_TABLES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NODEFAULTLIBS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NODEFAULTLIBS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find ParallelSTL, libc++abi will not attempt to use it but the build may fail if the libc++ in use needs it to be available. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using libc++ testing configuration: /src/llvm-project-16.0.6.src/libcxx/test/configs/llvm-libc++-static.cfg.in Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNWINDLIB_EQ_NONE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNWINDLIB_EQ_NONE_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fopen in c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fopen in c - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ccos in m Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ccos in m - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_fetch_add_8 in atomic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_fetch_add_8 in atomic - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FALIGNED_ALLOCATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FALIGNED_ALLOCATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_EQ_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_EQ_HIDDEN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_UNUSED_PARAMETER_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_UNUSED_PARAMETER_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_LONG_LONG_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_LONG_LONG_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_SEMI_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_SEMI_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WFORMAT_NONLITERAL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WFORMAT_NONLITERAL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_USER_DEFINED_LITERALS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_USER_DEFINED_LITERALS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_ZL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_ZL_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NODEFAULTLIB_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NODEFAULTLIB_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (9.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/llvm-project-16.0.6.build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build /src/llvm-project-16.0.6.build -- -j32 cxx cxxabi Step #6 - "compile-libfuzzer-introspector-x86_64": [0/937] Copying CXXABI header __cxxabi_config.h [0/937] Copying CXXABI header cxxabi.h [0/937] Copying CXX header __algorithm/clamp.h [0/937] Copying CXX header __algorithm/comp_ref_type.h [0/937] Copying CXX header __algorithm/copy.h [0/937] Copying CXX header __algorithm/copy_backward.h [0/937] Copying CXX header __algorithm/fill.h [0/937] Copying CXX header __algorithm/fill_n.h [0/937] Copying CXX header __algorithm/find.h [0/937] Copying CXX header __algorithm/find_end.h [0/937] Copying CXX header __algorithm/find_first_of.h [0/937] Copying CXX header __algorithm/generate.h [0/937] Copying CXX header __algorithm/generate_n.h [0/937] Copying CXX header __algorithm/half_positive.h [0/937] Copying CXX header __algorithm/in_found_result.h [0/937] Copying CXX header __algorithm/in_fun_result.h [0/937] Copying CXX header __algorithm/in_in_out_result.h [0/937] Copying CXX header __algorithm/merge.h [0/937] Copying CXX header __algorithm/min.h [0/937] Copying CXX header __algorithm/min_element.h [0/937] Copying CXX header __algorithm/min_max_result.h [0/937] Copying CXX header __algorithm/minmax.h [0/937] Copying CXX header __algorithm/minmax_element.h [0/937] Copying CXX header __algorithm/mismatch.h [0/937] Copying CXX header __algorithm/move.h [0/937] Copying CXX header __algorithm/find_if.h [0/937] Copying CXX header __algorithm/find_if_not.h [0/937] Copying CXX header __algorithm/for_each.h [0/937] Copying CXX header __algorithm/for_each_n.h [0/937] Copying CXX header __algorithm/move_backward.h [0/937] Copying CXX header __algorithm/next_permutation.h [0/937] Copying CXX header __algorithm/none_of.h [1/937] Copying CXXABI header __cxxabi_config.h [1/937] Copying CXX header __algorithm/nth_element.h [2/937] Copying CXXABI header cxxabi.h [2/937] Copying CXX header __algorithm/partial_sort.h [3/937] Copying CXX header __algorithm/clamp.h [3/937] Copying CXX header __algorithm/partial_sort_copy.h [4/937] Copying CXX header __algorithm/comp_ref_type.h [4/937] Copying CXX header __algorithm/partition.h [5/937] Copying CXX header __algorithm/copy.h [5/937] Copying CXX header __algorithm/partition_copy.h [6/937] Copying CXX header __algorithm/copy_backward.h [6/937] Copying CXX header __algorithm/partition_point.h [7/937] Copying CXX header __algorithm/fill.h [7/937] Copying CXX header __algorithm/pop_heap.h [8/937] Copying CXX header __algorithm/fill_n.h [8/937] Copying CXX header __algorithm/prev_permutation.h [9/937] Copying CXX header __algorithm/find.h [9/937] Copying CXX header __algorithm/push_heap.h [10/937] Copying CXX header __algorithm/find_end.h [10/937] Copying CXX header __algorithm/is_heap_until.h [11/937] Copying CXX header __algorithm/find_first_of.h [11/937] Copying CXX header __algorithm/lexicographical_compare.h [12/937] Copying CXX header __algorithm/generate.h [12/937] Copying CXX header __algorithm/lower_bound.h [13/937] Copying CXX header __algorithm/generate_n.h [13/937] Copying CXX header __algorithm/make_heap.h [14/937] Copying CXX header __algorithm/half_positive.h [14/937] Copying CXX header __algorithm/make_projected.h [15/937] Copying CXX header __algorithm/in_found_result.h [15/937] Copying CXX header __algorithm/max.h [16/937] Copying CXX header __algorithm/in_fun_result.h [16/937] Copying CXX header __algorithm/max_element.h [17/937] Copying CXX header __algorithm/in_in_out_result.h [17/937] Copying CXX header __algorithm/in_in_result.h [18/937] Copying CXX header __algorithm/merge.h [18/937] Copying CXX header __algorithm/in_out_out_result.h [19/937] Copying CXX header __algorithm/min.h [19/937] Copying CXX header __algorithm/in_out_result.h [20/937] Copying CXX header __algorithm/min_element.h [20/937] Copying CXX header __algorithm/includes.h [21/937] Copying CXX header __algorithm/min_max_result.h [21/937] Copying CXX header __algorithm/inplace_merge.h [22/937] Copying CXX header __algorithm/minmax.h [22/937] Copying CXX header __algorithm/is_heap.h [23/937] Copying CXX header __algorithm/minmax_element.h [23/937] Copying CXX header __algorithm/adjacent_find.h [24/937] Copying CXX header __algorithm/mismatch.h [24/937] Copying CXX header __algorithm/all_of.h [25/937] Copying CXX header __algorithm/move.h [25/937] Copying CXX header __algorithm/any_of.h [26/937] Copying CXX header __algorithm/find_if.h [26/937] Copying CXX header __algorithm/count_if.h [27/937] Copying CXX header __algorithm/find_if_not.h [27/937] Copying CXX header __algorithm/equal.h [28/937] Copying CXX header __algorithm/for_each.h [28/937] Copying CXX header __algorithm/equal_range.h [29/937] Copying CXX header __algorithm/for_each_n.h [29/937] Copying CXX header __algorithm/copy_if.h [30/937] Copying CXX header __algorithm/move_backward.h [30/937] Copying CXX header __algorithm/copy_move_common.h [31/937] Copying CXX header __algorithm/next_permutation.h [31/937] Copying CXX header __algorithm/copy_n.h [32/937] Copying CXX header __algorithm/none_of.h [32/937] Copying CXX header __algorithm/count.h [33/937] Copying CXX header __algorithm/nth_element.h [33/937] Copying CXX header __algorithm/comp.h [34/937] Copying CXX header __algorithm/partial_sort.h [34/937] Copying CXX header __algorithm/ranges_replace.h [35/937] Copying CXX header __algorithm/partial_sort_copy.h [35/937] Copying CXX header __algorithm/binary_search.h [36/937] Copying CXX header __algorithm/partition.h [36/937] Copying CXX header __algorithm/is_partitioned.h [37/937] Copying CXX header __algorithm/partition_copy.h [37/937] Copying CXX header __algorithm/is_permutation.h [38/937] Copying CXX header __algorithm/partition_point.h [38/937] Copying CXX header __algorithm/is_sorted.h [39/937] Copying CXX header __algorithm/pop_heap.h [39/937] Copying CXX header __algorithm/is_sorted_until.h [40/937] Copying CXX header __algorithm/prev_permutation.h [40/937] Copying CXX header __algorithm/iter_swap.h [41/937] Copying CXX header __algorithm/push_heap.h [41/937] Copying CXX header __algorithm/iterator_operations.h [42/937] Copying CXX header __algorithm/is_heap_until.h [42/937] Copying CXX header __type_traits/is_trivially_copy_constructible.h [43/937] Copying CXX header __algorithm/lexicographical_compare.h [43/937] Copying CXX header __type_traits/is_trivially_copyable.h [44/937] Copying CXX header __algorithm/lower_bound.h [44/937] Copying CXX header __type_traits/is_trivially_default_constructible.h [45/937] Copying CXX header __algorithm/make_heap.h [45/937] Copying CXX header __type_traits/is_trivially_destructible.h [46/937] Copying CXX header __algorithm/make_projected.h [46/937] Copying CXX header __type_traits/is_trivially_move_assignable.h [47/937] Copying CXX header __algorithm/max.h [47/937] Copying CXX header __type_traits/is_trivially_move_constructible.h [48/937] Copying CXX header __algorithm/max_element.h [48/937] Copying CXX header __type_traits/is_unbounded_array.h [49/937] Copying CXX header __algorithm/in_in_result.h [49/937] Copying CXX header __type_traits/is_union.h [50/937] Copying CXX header __algorithm/in_out_out_result.h [50/937] Copying CXX header __type_traits/is_unsigned.h [51/937] Copying CXX header __algorithm/in_out_result.h [51/937] Copying CXX header __type_traits/is_unsigned_integer.h [52/937] Copying CXX header __algorithm/includes.h [52/937] Copying CXX header __type_traits/is_valid_expansion.h [53/937] Copying CXX header __algorithm/inplace_merge.h [53/937] Copying CXX header __type_traits/is_void.h [54/937] Copying CXX header __algorithm/is_heap.h [54/937] Copying CXX header __algorithm/ranges_adjacent_find.h [55/937] Copying CXX header __algorithm/adjacent_find.h [55/937] Copying CXX header __algorithm/ranges_all_of.h [56/937] Copying CXX header __algorithm/all_of.h [56/937] Copying CXX header __algorithm/ranges_any_of.h [57/937] Copying CXX header __algorithm/any_of.h [57/937] Copying CXX header __algorithm/ranges_binary_search.h [58/937] Copying CXX header __algorithm/count_if.h [58/937] Copying CXX header __algorithm/ranges_clamp.h [59/937] Copying CXX header __algorithm/equal.h [59/937] Copying CXX header __algorithm/ranges_copy.h [60/937] Copying CXX header __algorithm/equal_range.h [60/937] Copying CXX header __algorithm/ranges_copy_backward.h [61/937] Copying CXX header __algorithm/copy_if.h [61/937] Copying CXX header __algorithm/ranges_copy_if.h [62/937] Copying CXX header __algorithm/copy_move_common.h [62/937] Copying CXX header __algorithm/ranges_copy_n.h [63/937] Copying CXX header __algorithm/copy_n.h [63/937] Copying CXX header __algorithm/ranges_count.h [64/937] Copying CXX header __algorithm/count.h [64/937] Copying CXX header __algorithm/ranges_count_if.h [65/937] Copying CXX header __algorithm/comp.h [65/937] Copying CXX header __algorithm/ranges_equal.h [66/937] Copying CXX header __algorithm/ranges_replace.h [66/937] Copying CXX header __algorithm/ranges_equal_range.h [67/937] Copying CXX header __algorithm/binary_search.h [67/937] Copying CXX header __algorithm/ranges_fill.h [68/937] Copying CXX header __algorithm/is_partitioned.h [68/937] Copying CXX header __algorithm/ranges_fill_n.h [69/937] Copying CXX header __algorithm/is_permutation.h [69/937] Copying CXX header __algorithm/ranges_find.h [70/937] Copying CXX header __algorithm/is_sorted.h [70/937] Copying CXX header __algorithm/ranges_find_end.h [71/937] Copying CXX header __algorithm/is_sorted_until.h [71/937] Copying CXX header __algorithm/ranges_find_first_of.h [72/937] Copying CXX header __algorithm/iter_swap.h [72/937] Copying CXX header __algorithm/ranges_find_if.h [73/937] Copying CXX header __algorithm/iterator_operations.h [73/937] Copying CXX header __algorithm/ranges_find_if_not.h [74/937] Copying CXX header __type_traits/is_trivially_copy_constructible.h [74/937] Copying CXX header __algorithm/ranges_for_each.h [75/937] Copying CXX header __type_traits/is_trivially_copyable.h [75/937] Copying CXX header __algorithm/ranges_for_each_n.h [76/937] Copying CXX header __type_traits/is_trivially_default_constructible.h [76/937] Copying CXX header __algorithm/ranges_generate.h [77/937] Copying CXX header __type_traits/is_trivially_destructible.h [77/937] Copying CXX header __algorithm/ranges_generate_n.h [78/937] Copying CXX header __type_traits/is_trivially_move_assignable.h [78/937] Copying CXX header __algorithm/ranges_includes.h [79/937] Copying CXX header __type_traits/is_trivially_move_constructible.h [79/937] Copying CXX header __algorithm/ranges_inplace_merge.h [80/937] Copying CXX header __type_traits/is_unbounded_array.h [80/937] Copying CXX header __algorithm/ranges_is_heap.h [81/937] Copying CXX header __type_traits/is_union.h [81/937] Copying CXX header __algorithm/ranges_is_heap_until.h [82/937] Copying CXX header __type_traits/is_unsigned.h [82/937] Copying CXX header __algorithm/ranges_is_partitioned.h [83/937] Copying CXX header __type_traits/is_unsigned_integer.h [83/937] Copying CXX header __algorithm/ranges_is_permutation.h [84/937] Copying CXX header __type_traits/is_valid_expansion.h [84/937] Copying CXX header __algorithm/ranges_is_sorted.h [85/937] Copying CXX header __type_traits/is_void.h [85/937] Copying CXX header __algorithm/ranges_is_sorted_until.h [86/937] Copying CXX header __algorithm/ranges_adjacent_find.h [86/937] Copying CXX header __algorithm/ranges_iterator_concept.h [87/937] Copying CXX header __algorithm/ranges_all_of.h [87/937] Copying CXX header __algorithm/ranges_lexicographical_compare.h [88/937] Copying CXX header __algorithm/ranges_any_of.h [88/937] Copying CXX header __algorithm/ranges_lower_bound.h [89/937] Copying CXX header __algorithm/ranges_binary_search.h [89/937] Copying CXX header __algorithm/ranges_make_heap.h [90/937] Copying CXX header __algorithm/ranges_clamp.h [90/937] Copying CXX header __algorithm/ranges_max.h [91/937] Copying CXX header __algorithm/ranges_copy.h [91/937] Copying CXX header __algorithm/ranges_max_element.h [92/937] Copying CXX header __algorithm/ranges_copy_backward.h [92/937] Copying CXX header __algorithm/ranges_merge.h [93/937] Copying CXX header __algorithm/ranges_copy_if.h [93/937] Copying CXX header __algorithm/ranges_min.h [94/937] Copying CXX header __algorithm/ranges_copy_n.h [94/937] Copying CXX header __algorithm/ranges_min_element.h [95/937] Copying CXX header __algorithm/ranges_count.h [95/937] Copying CXX header __algorithm/ranges_minmax.h [96/937] Copying CXX header __algorithm/ranges_count_if.h [96/937] Copying CXX header __algorithm/ranges_minmax_element.h [97/937] Copying CXX header __algorithm/ranges_equal.h [97/937] Copying CXX header __algorithm/ranges_mismatch.h [98/937] Copying CXX header __algorithm/ranges_equal_range.h [98/937] Copying CXX header __algorithm/ranges_move.h [99/937] Copying CXX header __algorithm/ranges_fill.h [99/937] Copying CXX header __algorithm/ranges_move_backward.h [100/937] Copying CXX header __algorithm/ranges_fill_n.h [100/937] Copying CXX header __algorithm/ranges_next_permutation.h [101/937] Copying CXX header __algorithm/ranges_find.h [101/937] Copying CXX header __algorithm/ranges_none_of.h [102/937] Copying CXX header __algorithm/ranges_find_end.h [102/937] Copying CXX header __algorithm/ranges_nth_element.h [103/937] Copying CXX header __algorithm/ranges_find_first_of.h [103/937] Copying CXX header __algorithm/ranges_partial_sort.h [104/937] Copying CXX header __algorithm/ranges_find_if.h [104/937] Copying CXX header __algorithm/ranges_partial_sort_copy.h [105/937] Copying CXX header __algorithm/ranges_find_if_not.h [105/937] Copying CXX header __algorithm/ranges_partition.h [106/937] Copying CXX header __algorithm/ranges_for_each.h [106/937] Copying CXX header __algorithm/ranges_partition_copy.h [107/937] Copying CXX header __algorithm/ranges_for_each_n.h [107/937] Copying CXX header __algorithm/ranges_partition_point.h [108/937] Copying CXX header __algorithm/ranges_generate.h [108/937] Copying CXX header __algorithm/ranges_pop_heap.h [109/937] Copying CXX header __algorithm/ranges_generate_n.h [109/937] Copying CXX header __algorithm/ranges_prev_permutation.h [110/937] Copying CXX header __algorithm/ranges_includes.h [110/937] Copying CXX header __algorithm/ranges_push_heap.h [111/937] Copying CXX header __algorithm/ranges_inplace_merge.h [111/937] Copying CXX header __algorithm/ranges_remove.h [112/937] Copying CXX header __algorithm/ranges_is_heap.h [112/937] Copying CXX header __algorithm/ranges_remove_copy.h [113/937] Copying CXX header __algorithm/ranges_is_heap_until.h [113/937] Copying CXX header __algorithm/ranges_remove_copy_if.h [114/937] Copying CXX header __algorithm/ranges_is_partitioned.h [114/937] Copying CXX header __algorithm/ranges_remove_if.h [115/937] Copying CXX header __algorithm/ranges_is_permutation.h [115/937] Copying CXX header __iterator/istream_iterator.h [116/937] Copying CXX header __algorithm/ranges_is_sorted.h [116/937] Copying CXX header __iterator/istreambuf_iterator.h [117/937] Copying CXX header __algorithm/ranges_is_sorted_until.h [117/937] Copying CXX header __algorithm/ranges_replace_copy.h [118/937] Copying CXX header __algorithm/ranges_iterator_concept.h [118/937] Copying CXX header __algorithm/ranges_replace_copy_if.h [119/937] Copying CXX header __algorithm/ranges_lexicographical_compare.h [119/937] Copying CXX header __algorithm/ranges_replace_if.h [120/937] Copying CXX header __algorithm/ranges_lower_bound.h [120/937] Copying CXX header __algorithm/ranges_reverse.h [121/937] Copying CXX header __algorithm/ranges_make_heap.h [121/937] Copying CXX header __algorithm/ranges_reverse_copy.h [122/937] Copying CXX header __algorithm/ranges_max.h [122/937] Copying CXX header __algorithm/ranges_rotate.h [123/937] Copying CXX header __algorithm/ranges_max_element.h [123/937] Copying CXX header __algorithm/ranges_rotate_copy.h [124/937] Copying CXX header __algorithm/ranges_merge.h [124/937] Copying CXX header __algorithm/ranges_sample.h [125/937] Copying CXX header __algorithm/ranges_min.h [125/937] Copying CXX header __algorithm/ranges_search.h [126/937] Copying CXX header __algorithm/ranges_min_element.h [126/937] Copying CXX header __algorithm/ranges_search_n.h [127/937] Copying CXX header __algorithm/ranges_minmax.h [127/937] Copying CXX header __algorithm/ranges_set_difference.h [128/937] Copying CXX header __algorithm/ranges_minmax_element.h [128/937] Copying CXX header __algorithm/ranges_set_intersection.h [129/937] Copying CXX header __algorithm/ranges_mismatch.h [129/937] Copying CXX header __algorithm/ranges_set_symmetric_difference.h [130/937] Copying CXX header __algorithm/ranges_move.h [130/937] Copying CXX header __algorithm/ranges_set_union.h [131/937] Copying CXX header __algorithm/ranges_move_backward.h [131/937] Copying CXX header __algorithm/ranges_shuffle.h [132/937] Copying CXX header __algorithm/ranges_next_permutation.h [132/937] Copying CXX header __algorithm/ranges_sort.h [133/937] Copying CXX header __algorithm/ranges_none_of.h [133/937] Copying CXX header __algorithm/ranges_sort_heap.h [134/937] Copying CXX header __algorithm/ranges_nth_element.h [134/937] Copying CXX header __algorithm/ranges_stable_partition.h [135/937] Copying CXX header __algorithm/ranges_partial_sort.h [135/937] Copying CXX header __algorithm/ranges_stable_sort.h [136/937] Copying CXX header __algorithm/ranges_partial_sort_copy.h [136/937] Copying CXX header __algorithm/ranges_swap_ranges.h [137/937] Copying CXX header __algorithm/ranges_partition.h [137/937] Copying CXX header __algorithm/ranges_transform.h [138/937] Copying CXX header __algorithm/ranges_partition_copy.h [138/937] Copying CXX header __algorithm/ranges_unique.h [139/937] Copying CXX header __algorithm/ranges_partition_point.h [139/937] Copying CXX header __algorithm/ranges_unique_copy.h [140/937] Copying CXX header __algorithm/ranges_pop_heap.h [140/937] Copying CXX header __algorithm/ranges_upper_bound.h [141/937] Copying CXX header __algorithm/ranges_prev_permutation.h [141/937] Copying CXX header __algorithm/remove.h [142/937] Copying CXX header __algorithm/ranges_push_heap.h [142/937] Copying CXX header __algorithm/remove_copy.h [143/937] Copying CXX header __algorithm/ranges_remove.h [143/937] Copying CXX header __algorithm/remove_copy_if.h [144/937] Copying CXX header __algorithm/ranges_remove_copy.h [144/937] Copying CXX header __algorithm/remove_if.h [145/937] Copying CXX header __algorithm/ranges_remove_copy_if.h [145/937] Copying CXX header __algorithm/replace.h [146/937] Copying CXX header __algorithm/ranges_remove_if.h [146/937] Copying CXX header __algorithm/replace_copy.h [147/937] Copying CXX header __iterator/istream_iterator.h [147/937] Copying CXX header __algorithm/replace_copy_if.h [148/937] Copying CXX header __iterator/istreambuf_iterator.h [148/937] Copying CXX header __algorithm/replace_if.h [149/937] Copying CXX header __algorithm/ranges_replace_copy.h [149/937] Copying CXX header __algorithm/reverse.h [150/937] Copying CXX header __algorithm/ranges_replace_copy_if.h [150/937] Copying CXX header __algorithm/reverse_copy.h [151/937] Copying CXX header __algorithm/ranges_replace_if.h [151/937] Copying CXX header __algorithm/rotate.h [152/937] Copying CXX header __algorithm/ranges_reverse.h [152/937] Copying CXX header __algorithm/rotate_copy.h [153/937] Copying CXX header __algorithm/ranges_reverse_copy.h [153/937] Copying CXX header __algorithm/sample.h [154/937] Copying CXX header __algorithm/ranges_rotate.h [154/937] Copying CXX header __algorithm/search.h [155/937] Copying CXX header __algorithm/ranges_rotate_copy.h [155/937] Copying CXX header __algorithm/search_n.h [156/937] Copying CXX header __algorithm/ranges_sample.h [156/937] Copying CXX header __algorithm/set_difference.h [157/937] Copying CXX header __algorithm/ranges_search.h [157/937] Copying CXX header __algorithm/set_intersection.h [158/937] Copying CXX header __algorithm/ranges_search_n.h [158/937] Copying CXX header __algorithm/set_symmetric_difference.h [159/937] Copying CXX header __algorithm/ranges_set_difference.h [159/937] Copying CXX header __algorithm/set_union.h [160/937] Copying CXX header __algorithm/ranges_set_intersection.h [160/937] Copying CXX header __algorithm/shift_left.h [161/937] Copying CXX header __algorithm/ranges_set_symmetric_difference.h [161/937] Copying CXX header __algorithm/shift_right.h [162/937] Copying CXX header __algorithm/ranges_set_union.h [162/937] Copying CXX header __algorithm/shuffle.h [163/937] Copying CXX header __algorithm/ranges_shuffle.h [163/937] Copying CXX header __algorithm/sift_down.h [164/937] Copying CXX header __algorithm/ranges_sort.h [164/937] Copying CXX header __algorithm/sort.h [165/937] Copying CXX header __algorithm/ranges_sort_heap.h [165/937] Copying CXX header __algorithm/sort_heap.h [166/937] Copying CXX header __algorithm/ranges_stable_partition.h [166/937] Copying CXX header __algorithm/stable_partition.h [167/937] Copying CXX header __algorithm/ranges_stable_sort.h [167/937] Copying CXX header __algorithm/stable_sort.h [168/937] Copying CXX header __algorithm/ranges_swap_ranges.h [168/937] Copying CXX header __algorithm/swap_ranges.h [169/937] Copying CXX header __algorithm/ranges_transform.h [169/937] Copying CXX header __algorithm/transform.h [170/937] Copying CXX header __algorithm/ranges_unique.h [170/937] Copying CXX header __algorithm/uniform_random_bit_generator_adaptor.h [171/937] Copying CXX header __algorithm/ranges_unique_copy.h [171/937] Copying CXX header __algorithm/unique.h [172/937] Copying CXX header __algorithm/ranges_upper_bound.h [172/937] Copying CXX header __algorithm/unique_copy.h [173/937] Copying CXX header __algorithm/remove.h [173/937] Copying CXX header __algorithm/unwrap_iter.h [174/937] Copying CXX header __algorithm/remove_copy.h [174/937] Copying CXX header __algorithm/unwrap_range.h [175/937] Copying CXX header __algorithm/remove_copy_if.h [175/937] Copying CXX header __algorithm/upper_bound.h [176/937] Copying CXX header __algorithm/remove_if.h [176/937] Copying CXX header __assert [177/937] Copying CXX header __algorithm/replace.h [177/937] Copying CXX header __availability [178/937] Copying CXX header __algorithm/replace_copy.h [178/937] Copying CXX header __bit/bit_cast.h [179/937] Copying CXX header __algorithm/replace_copy_if.h [179/937] Copying CXX header __bit/bit_ceil.h [180/937] Copying CXX header __algorithm/replace_if.h [180/937] Copying CXX header __bit/bit_floor.h [181/937] Copying CXX header __algorithm/reverse.h [181/937] Copying CXX header __bit/bit_log2.h [182/937] Copying CXX header __algorithm/reverse_copy.h [182/937] Copying CXX header __bit/bit_width.h [183/937] Copying CXX header __algorithm/rotate.h [183/937] Copying CXX header __bit/blsr.h [184/937] Copying CXX header __algorithm/rotate_copy.h [184/937] Copying CXX header __bit/byteswap.h [185/937] Copying CXX header __algorithm/sample.h [185/937] Copying CXX header __bit/countl.h [186/937] Copying CXX header __algorithm/search.h [186/937] Copying CXX header __bit/countr.h [187/937] Copying CXX header __algorithm/search_n.h [187/937] Copying CXX header __bit/endian.h [188/937] Copying CXX header __algorithm/set_difference.h [188/937] Copying CXX header __bit/has_single_bit.h [189/937] Copying CXX header __algorithm/set_intersection.h [189/937] Copying CXX header __bit/popcount.h [190/937] Copying CXX header __algorithm/set_symmetric_difference.h [190/937] Copying CXX header __bit/rotate.h [191/937] Copying CXX header __algorithm/set_union.h [191/937] Copying CXX header __bit_reference [192/937] Copying CXX header __algorithm/shift_left.h [192/937] Copying CXX header __bsd_locale_defaults.h [193/937] Copying CXX header __algorithm/shift_right.h [193/937] Copying CXX header __bsd_locale_fallbacks.h [194/937] Copying CXX header __algorithm/shuffle.h [194/937] Copying CXX header __charconv/chars_format.h [195/937] Copying CXX header __algorithm/sift_down.h [195/937] Copying CXX header __charconv/from_chars_result.h [196/937] Copying CXX header __algorithm/sort.h [196/937] Copying CXX header __charconv/tables.h [197/937] Copying CXX header __algorithm/sort_heap.h [197/937] Copying CXX header __charconv/to_chars_base_10.h [198/937] Copying CXX header __algorithm/stable_partition.h [198/937] Copying CXX header __charconv/to_chars_result.h [199/937] Copying CXX header __algorithm/stable_sort.h [199/937] Copying CXX header __chrono/calendar.h [200/937] Copying CXX header __algorithm/swap_ranges.h [200/937] Copying CXX header __chrono/convert_to_timespec.h [201/937] Copying CXX header __algorithm/transform.h [201/937] Copying CXX header __chrono/convert_to_tm.h [202/937] Copying CXX header __algorithm/uniform_random_bit_generator_adaptor.h [202/937] Copying CXX header __chrono/day.h [203/937] Copying CXX header __algorithm/unique.h [203/937] Copying CXX header __chrono/duration.h [204/937] Copying CXX header __algorithm/unique_copy.h [204/937] Copying CXX header __chrono/file_clock.h [205/937] Copying CXX header __algorithm/unwrap_iter.h [205/937] Copying CXX header __chrono/formatter.h [206/937] Copying CXX header __algorithm/unwrap_range.h [206/937] Copying CXX header __chrono/hh_mm_ss.h [207/937] Copying CXX header __algorithm/upper_bound.h [207/937] Copying CXX header __chrono/high_resolution_clock.h [208/937] Copying CXX header __assert [208/937] Copying CXX header __chrono/literals.h [209/937] Copying CXX header __availability [209/937] Copying CXX header __chrono/month.h [210/937] Copying CXX header __bit/bit_cast.h [210/937] Copying CXX header __chrono/month_weekday.h [211/937] Copying CXX header __bit/bit_ceil.h [211/937] Copying CXX header __chrono/monthday.h [212/937] Copying CXX header __bit/bit_floor.h [212/937] Copying CXX header __chrono/ostream.h [213/937] Copying CXX header __bit/bit_log2.h [213/937] Copying CXX header __chrono/parser_std_format_spec.h [214/937] Copying CXX header __bit/bit_width.h [214/937] Copying CXX header __chrono/statically_widen.h [215/937] Copying CXX header __bit/blsr.h [215/937] Copying CXX header __chrono/steady_clock.h [216/937] Copying CXX header __bit/byteswap.h [216/937] Copying CXX header __chrono/system_clock.h [217/937] Copying CXX header __bit/countl.h [217/937] Copying CXX header __chrono/time_point.h [218/937] Copying CXX header __bit/countr.h [218/937] Copying CXX header __chrono/weekday.h [219/937] Copying CXX header __bit/endian.h [219/937] Copying CXX header __chrono/year.h [220/937] Copying CXX header __bit/has_single_bit.h [220/937] Copying CXX header __chrono/year_month.h [221/937] Copying CXX header __bit/popcount.h [221/937] Copying CXX header __chrono/year_month_day.h [222/937] Copying CXX header __bit/rotate.h [222/937] Copying CXX header __chrono/year_month_weekday.h [223/937] Copying CXX header __bit_reference [223/937] Copying CXX header __compare/common_comparison_category.h [224/937] Copying CXX header __bsd_locale_defaults.h [224/937] Copying CXX header __compare/compare_partial_order_fallback.h [225/937] Copying CXX header __bsd_locale_fallbacks.h [225/937] Copying CXX header __compare/compare_strong_order_fallback.h [226/937] Copying CXX header __charconv/chars_format.h [226/937] Copying CXX header __compare/compare_three_way.h [227/937] Copying CXX header __charconv/from_chars_result.h [227/937] Copying CXX header __compare/compare_three_way_result.h [228/937] Copying CXX header __charconv/tables.h [228/937] Copying CXX header __compare/compare_weak_order_fallback.h [229/937] Copying CXX header __charconv/to_chars_base_10.h [229/937] Copying CXX header __compare/is_eq.h [230/937] Copying CXX header __charconv/to_chars_result.h [230/937] Copying CXX header __compare/ordering.h [231/937] Copying CXX header __chrono/calendar.h [231/937] Copying CXX header __compare/partial_order.h [232/937] Copying CXX header __chrono/convert_to_timespec.h [232/937] Copying CXX header __compare/strong_order.h [233/937] Copying CXX header __chrono/convert_to_tm.h [233/937] Copying CXX header __compare/synth_three_way.h [234/937] Copying CXX header __chrono/day.h [234/937] Copying CXX header __compare/three_way_comparable.h [235/937] Copying CXX header __chrono/duration.h [235/937] Copying CXX header __compare/weak_order.h [236/937] Copying CXX header __chrono/file_clock.h [236/937] Copying CXX header __concepts/arithmetic.h [237/937] Copying CXX header __chrono/formatter.h [237/937] Copying CXX header __concepts/assignable.h [238/937] Copying CXX header __chrono/hh_mm_ss.h [238/937] Copying CXX header __concepts/boolean_testable.h [239/937] Copying CXX header __chrono/high_resolution_clock.h [239/937] Copying CXX header __concepts/class_or_enum.h [240/937] Copying CXX header __chrono/literals.h [240/937] Copying CXX header __concepts/common_reference_with.h [241/937] Copying CXX header __chrono/month.h [241/937] Copying CXX header __concepts/common_with.h [242/937] Copying CXX header __chrono/month_weekday.h [242/937] Copying CXX header __concepts/constructible.h [243/937] Copying CXX header __chrono/monthday.h [243/937] Copying CXX header __concepts/convertible_to.h [244/937] Copying CXX header __chrono/ostream.h [244/937] Copying CXX header __concepts/copyable.h [245/937] Copying CXX header __chrono/parser_std_format_spec.h [245/937] Copying CXX header __concepts/derived_from.h [246/937] Copying CXX header __chrono/statically_widen.h [246/937] Copying CXX header __concepts/destructible.h [247/937] Copying CXX header __chrono/steady_clock.h [247/937] Copying CXX header __concepts/different_from.h [248/937] Copying CXX header __chrono/system_clock.h [248/937] Copying CXX header __concepts/equality_comparable.h [249/937] Copying CXX header __chrono/time_point.h [249/937] Copying CXX header __concepts/invocable.h [250/937] Copying CXX header __chrono/weekday.h [250/937] Copying CXX header __concepts/movable.h [251/937] Copying CXX header __chrono/year.h [251/937] Copying CXX header __concepts/predicate.h [252/937] Copying CXX header __chrono/year_month.h [252/937] Copying CXX header __concepts/regular.h [253/937] Copying CXX header __chrono/year_month_day.h [253/937] Copying CXX header __concepts/relation.h [254/937] Copying CXX header __chrono/year_month_weekday.h [254/937] Copying CXX header __concepts/same_as.h [255/937] Copying CXX header __compare/common_comparison_category.h [255/937] Copying CXX header __concepts/semiregular.h [256/937] Copying CXX header __compare/compare_partial_order_fallback.h [256/937] Copying CXX header __concepts/swappable.h [257/937] Copying CXX header __compare/compare_strong_order_fallback.h [257/937] Copying CXX header __concepts/totally_ordered.h [258/937] Copying CXX header __compare/compare_three_way.h [258/937] Copying CXX header __config [259/937] Copying CXX header __compare/compare_three_way_result.h [259/937] Copying CXX header __coroutine/coroutine_handle.h [260/937] Copying CXX header __compare/compare_weak_order_fallback.h [260/937] Copying CXX header __coroutine/coroutine_traits.h [261/937] Copying CXX header __compare/is_eq.h [261/937] Copying CXX header __coroutine/noop_coroutine_handle.h [262/937] Copying CXX header __compare/ordering.h [262/937] Copying CXX header __coroutine/trivial_awaitables.h [263/937] Copying CXX header __compare/partial_order.h [263/937] Copying CXX header __debug [264/937] Copying CXX header __compare/strong_order.h [264/937] Copying CXX header __debug_utils/randomize_range.h [265/937] Copying CXX header __compare/synth_three_way.h [265/937] Copying CXX header __errc [266/937] Copying CXX header __compare/three_way_comparable.h [266/937] Copying CXX header __expected/bad_expected_access.h [267/937] Copying CXX header __compare/weak_order.h [267/937] Copying CXX header __expected/expected.h [268/937] Copying CXX header __concepts/arithmetic.h [268/937] Copying CXX header __expected/unexpect.h [269/937] Copying CXX header __concepts/assignable.h [269/937] Copying CXX header __expected/unexpected.h [270/937] Copying CXX header __concepts/boolean_testable.h [270/937] Copying CXX header __filesystem/copy_options.h [271/937] Copying CXX header __concepts/class_or_enum.h [271/937] Copying CXX header __filesystem/directory_entry.h [272/937] Copying CXX header __concepts/common_reference_with.h [272/937] Copying CXX header __filesystem/directory_iterator.h [273/937] Copying CXX header __concepts/common_with.h [273/937] Copying CXX header __filesystem/directory_options.h [274/937] Copying CXX header __concepts/constructible.h [274/937] Copying CXX header __filesystem/file_status.h [275/937] Copying CXX header __concepts/convertible_to.h [275/937] Copying CXX header __filesystem/file_time_type.h [276/937] Copying CXX header __concepts/copyable.h [276/937] Copying CXX header __filesystem/file_type.h [277/937] Copying CXX header __concepts/derived_from.h [277/937] Copying CXX header __filesystem/filesystem_error.h [278/937] Copying CXX header __concepts/destructible.h [278/937] Copying CXX header __filesystem/operations.h [279/937] Copying CXX header __concepts/different_from.h [279/937] Copying CXX header __filesystem/path.h [280/937] Copying CXX header __concepts/equality_comparable.h [280/937] Copying CXX header __filesystem/path_iterator.h [281/937] Copying CXX header __concepts/invocable.h [281/937] Copying CXX header __filesystem/perm_options.h [282/937] Copying CXX header __concepts/movable.h [282/937] Copying CXX header __filesystem/perms.h [283/937] Copying CXX header __concepts/predicate.h [283/937] Copying CXX header __filesystem/recursive_directory_iterator.h [284/937] Copying CXX header __concepts/regular.h [284/937] Copying CXX header __filesystem/space_info.h [285/937] Copying CXX header __concepts/relation.h [285/937] Copying CXX header __filesystem/u8path.h [286/937] Copying CXX header __concepts/same_as.h [286/937] Copying CXX header __format/buffer.h [287/937] Copying CXX header __concepts/semiregular.h [287/937] Copying CXX header __format/concepts.h [288/937] Copying CXX header __concepts/swappable.h [288/937] Copying CXX header __format/container_adaptor.h [289/937] Copying CXX header __concepts/totally_ordered.h [289/937] Copying CXX header __format/enable_insertable.h [290/937] Copying CXX header __config [290/937] Copying CXX header __format/escaped_output_table.h [291/937] Copying CXX header __coroutine/coroutine_handle.h [291/937] Copying CXX header __format/extended_grapheme_cluster_table.h [292/937] Copying CXX header __coroutine/coroutine_traits.h [292/937] Copying CXX header __format/format_arg.h [293/937] Copying CXX header __coroutine/noop_coroutine_handle.h [293/937] Copying CXX header __format/format_arg_store.h [294/937] Copying CXX header __coroutine/trivial_awaitables.h [294/937] Copying CXX header __format/format_args.h [295/937] Copying CXX header __debug [295/937] Copying CXX header __format/format_context.h [296/937] Copying CXX header __debug_utils/randomize_range.h [296/937] Copying CXX header __format/format_error.h [297/937] Copying CXX header __errc [297/937] Copying CXX header __format/format_functions.h [298/937] Copying CXX header __expected/bad_expected_access.h [298/937] Copying CXX header __format/format_fwd.h [299/937] Copying CXX header __expected/expected.h [299/937] Copying CXX header __format/format_parse_context.h [300/937] Copying CXX header __expected/unexpect.h [300/937] Copying CXX header __format/format_string.h [301/937] Copying CXX header __expected/unexpected.h [301/937] Copying CXX header __format/format_to_n_result.h [302/937] Copying CXX header __filesystem/copy_options.h [302/937] Copying CXX header __format/formatter.h [303/937] Copying CXX header __filesystem/directory_entry.h [303/937] Copying CXX header __format/formatter_bool.h [304/937] Copying CXX header __filesystem/directory_iterator.h [304/937] Copying CXX header __format/formatter_char.h [305/937] Copying CXX header __filesystem/directory_options.h [305/937] Copying CXX header __format/formatter_floating_point.h [306/937] Copying CXX header __filesystem/file_status.h [306/937] Copying CXX header __format/formatter_integer.h [307/937] Copying CXX header __filesystem/file_time_type.h [307/937] Copying CXX header __format/formatter_integral.h [308/937] Copying CXX header __filesystem/file_type.h [308/937] Copying CXX header __format/formatter_output.h [309/937] Copying CXX header __filesystem/filesystem_error.h [309/937] Copying CXX header __format/formatter_pointer.h [310/937] Copying CXX header __filesystem/operations.h [310/937] Copying CXX header __format/formatter_string.h [311/937] Copying CXX header __filesystem/path.h [311/937] Copying CXX header __format/formatter_tuple.h [312/937] Copying CXX header __filesystem/path_iterator.h [312/937] Copying CXX header __format/parser_std_format_spec.h [313/937] Copying CXX header __filesystem/perm_options.h [313/937] Copying CXX header __format/range_default_formatter.h [314/937] Copying CXX header __filesystem/perms.h [314/937] Copying CXX header __format/range_formatter.h [315/937] Copying CXX header __filesystem/recursive_directory_iterator.h [315/937] Copying CXX header __format/unicode.h [316/937] Copying CXX header __filesystem/space_info.h [316/937] Copying CXX header __functional/binary_function.h [317/937] Copying CXX header __filesystem/u8path.h [317/937] Copying CXX header __functional/binary_negate.h [318/937] Copying CXX header __format/buffer.h [318/937] Copying CXX header __functional/bind.h [319/937] Copying CXX header __format/concepts.h [319/937] Copying CXX header __functional/bind_back.h [320/937] Copying CXX header __format/container_adaptor.h [320/937] Copying CXX header __functional/bind_front.h [321/937] Copying CXX header __format/enable_insertable.h [321/937] Copying CXX header __functional/binder1st.h [322/937] Copying CXX header __format/escaped_output_table.h [322/937] Copying CXX header __functional/binder2nd.h [323/937] Copying CXX header __format/extended_grapheme_cluster_table.h [323/937] Copying CXX header __functional/boyer_moore_searcher.h [324/937] Copying CXX header __format/format_arg.h [324/937] Copying CXX header __functional/compose.h [325/937] Copying CXX header __format/format_arg_store.h [325/937] Copying CXX header __functional/default_searcher.h [326/937] Copying CXX header __format/format_args.h [326/937] Copying CXX header __functional/function.h [327/937] Copying CXX header __format/format_context.h [327/937] Copying CXX header __functional/hash.h [328/937] Copying CXX header __format/format_error.h [328/937] Copying CXX header __functional/identity.h [329/937] Copying CXX header __format/format_functions.h [329/937] Copying CXX header __functional/invoke.h [330/937] Copying CXX header __format/format_fwd.h [330/937] Copying CXX header __functional/is_transparent.h [331/937] Copying CXX header __format/format_parse_context.h [331/937] Copying CXX header __functional/mem_fn.h [332/937] Copying CXX header __format/format_string.h [332/937] Copying CXX header __functional/mem_fun_ref.h [333/937] Copying CXX header __format/format_to_n_result.h [333/937] Copying CXX header __functional/not_fn.h [334/937] Copying CXX header __format/formatter.h [334/937] Copying CXX header __functional/operations.h [335/937] Copying CXX header __format/formatter_bool.h [335/937] Copying CXX header __functional/perfect_forward.h [336/937] Copying CXX header __format/formatter_char.h [336/937] Copying CXX header __functional/pointer_to_binary_function.h [337/937] Copying CXX header __format/formatter_floating_point.h [337/937] Copying CXX header __functional/pointer_to_unary_function.h [338/937] Copying CXX header __format/formatter_integer.h [338/937] Copying CXX header __functional/ranges_operations.h [339/937] Copying CXX header __format/formatter_integral.h [339/937] Copying CXX header __functional/reference_wrapper.h [340/937] Copying CXX header __format/formatter_output.h [340/937] Copying CXX header __functional/unary_function.h [341/937] Copying CXX header __format/formatter_pointer.h [341/937] Copying CXX header __functional/unary_negate.h [342/937] Copying CXX header __format/formatter_string.h [342/937] Copying CXX header __functional/unwrap_ref.h [343/937] Copying CXX header __format/formatter_tuple.h [343/937] Copying CXX header __functional/weak_result_type.h [344/937] Copying CXX header __format/parser_std_format_spec.h [344/937] Copying CXX header __fwd/array.h [345/937] Copying CXX header __format/range_default_formatter.h [345/937] Copying CXX header __fwd/get.h [346/937] Copying CXX header __format/range_formatter.h [346/937] Copying CXX header __fwd/hash.h [347/937] Copying CXX header __format/unicode.h [347/937] Copying CXX header __fwd/memory_resource.h [348/937] Copying CXX header __functional/binary_function.h [348/937] Copying CXX header __fwd/pair.h [349/937] Copying CXX header __functional/binary_negate.h [349/937] Copying CXX header __fwd/span.h [350/937] Copying CXX header __functional/bind.h [350/937] Copying CXX header __fwd/string.h [351/937] Copying CXX header __functional/bind_back.h [351/937] Copying CXX header __fwd/string_view.h [352/937] Copying CXX header __functional/bind_front.h [352/937] Copying CXX header __fwd/subrange.h [353/937] Copying CXX header __functional/binder1st.h [353/937] Copying CXX header __fwd/tuple.h [354/937] Copying CXX header __functional/binder2nd.h [354/937] Copying CXX header __hash_table [355/937] Copying CXX header __functional/boyer_moore_searcher.h [355/937] Copying CXX header __ios/fpos.h [356/937] Copying CXX header __functional/compose.h [356/937] Copying CXX header __iterator/access.h [357/937] Copying CXX header __functional/default_searcher.h [357/937] Copying CXX header __iterator/advance.h [358/937] Copying CXX header __functional/function.h [358/937] Copying CXX header __iterator/back_insert_iterator.h [359/937] Copying CXX header __functional/hash.h [359/937] Copying CXX header __iterator/bounded_iter.h [360/937] Copying CXX header __functional/identity.h [360/937] Copying CXX header __iterator/common_iterator.h [361/937] Copying CXX header __functional/invoke.h [361/937] Copying CXX header __iterator/concepts.h [362/937] Copying CXX header __functional/is_transparent.h [362/937] Copying CXX header __iterator/counted_iterator.h [363/937] Copying CXX header __functional/mem_fn.h [363/937] Copying CXX header __iterator/data.h [364/937] Copying CXX header __functional/mem_fun_ref.h [364/937] Copying CXX header __iterator/default_sentinel.h [365/937] Copying CXX header __functional/not_fn.h [365/937] Copying CXX header __iterator/distance.h [366/937] Copying CXX header __functional/operations.h [366/937] Copying CXX header __iterator/empty.h [367/937] Copying CXX header __functional/perfect_forward.h [367/937] Copying CXX header __iterator/erase_if_container.h [368/937] Copying CXX header __functional/pointer_to_binary_function.h [368/937] Copying CXX header __iterator/front_insert_iterator.h [369/937] Copying CXX header __functional/pointer_to_unary_function.h [369/937] Copying CXX header __iterator/incrementable_traits.h [370/937] Copying CXX header __functional/ranges_operations.h [370/937] Copying CXX header __iterator/indirectly_comparable.h [371/937] Copying CXX header __functional/reference_wrapper.h [371/937] Copying CXX header __iterator/insert_iterator.h [372/937] Copying CXX header __functional/unary_function.h [372/937] Copying CXX header __iterator/iter_move.h [373/937] Copying CXX header __functional/unary_negate.h [373/937] Copying CXX header __iterator/iter_swap.h [374/937] Copying CXX header __functional/unwrap_ref.h [374/937] Copying CXX header __iterator/iterator.h [375/937] Copying CXX header __functional/weak_result_type.h [375/937] Copying CXX header __iterator/iterator_traits.h [376/937] Copying CXX header __fwd/array.h [376/937] Copying CXX header __iterator/iterator_with_data.h [377/937] Copying CXX header __fwd/get.h [377/937] Copying CXX header __iterator/mergeable.h [378/937] Copying CXX header __fwd/hash.h [378/937] Copying CXX header __iterator/move_iterator.h [379/937] Copying CXX header __fwd/memory_resource.h [379/937] Copying CXX header __iterator/move_sentinel.h [380/937] Copying CXX header __fwd/pair.h [380/937] Copying CXX header __iterator/next.h [381/937] Copying CXX header __fwd/span.h [381/937] Copying CXX header __iterator/ostream_iterator.h [382/937] Copying CXX header __fwd/string.h [382/937] Copying CXX header __iterator/ostreambuf_iterator.h [383/937] Copying CXX header __fwd/string_view.h [383/937] Copying CXX header __iterator/permutable.h [384/937] Copying CXX header __fwd/subrange.h [384/937] Copying CXX header __iterator/prev.h [385/937] Copying CXX header __fwd/tuple.h [385/937] Copying CXX header __iterator/projected.h [386/937] Copying CXX header __hash_table [386/937] Copying CXX header __iterator/readable_traits.h [387/937] Copying CXX header __ios/fpos.h [387/937] Copying CXX header __iterator/reverse_access.h [388/937] Copying CXX header __iterator/access.h [388/937] Copying CXX header __iterator/reverse_iterator.h [389/937] Copying CXX header __iterator/advance.h [389/937] Copying CXX header __iterator/segmented_iterator.h [390/937] Copying CXX header __iterator/back_insert_iterator.h [390/937] Copying CXX header __iterator/size.h [391/937] Copying CXX header __iterator/bounded_iter.h [391/937] Copying CXX header __iterator/sortable.h [392/937] Copying CXX header __iterator/common_iterator.h [392/937] Copying CXX header __iterator/unreachable_sentinel.h [393/937] Copying CXX header __iterator/concepts.h [393/937] Copying CXX header __iterator/wrap_iter.h [394/937] Copying CXX header __iterator/counted_iterator.h [394/937] Copying CXX header __locale [395/937] Copying CXX header __iterator/data.h [395/937] Copying CXX header __mbstate_t.h [396/937] Copying CXX header __iterator/default_sentinel.h [396/937] Copying CXX header __memory/addressof.h [397/937] Copying CXX header __iterator/distance.h [397/937] Copying CXX header __memory/align.h [398/937] Copying CXX header __iterator/empty.h [398/937] Copying CXX header __memory/allocate_at_least.h [399/937] Copying CXX header __iterator/erase_if_container.h [399/937] Copying CXX header __memory/allocation_guard.h [400/937] Copying CXX header __iterator/front_insert_iterator.h [400/937] Copying CXX header __memory/allocator.h [401/937] Copying CXX header __iterator/incrementable_traits.h [401/937] Copying CXX header __memory/allocator_arg_t.h [402/937] Copying CXX header __iterator/indirectly_comparable.h [402/937] Copying CXX header __memory/allocator_destructor.h [403/937] Copying CXX header __iterator/insert_iterator.h [403/937] Copying CXX header __memory/allocator_traits.h [404/937] Copying CXX header __iterator/iter_move.h [404/937] Copying CXX header __memory/assume_aligned.h [405/937] Copying CXX header __iterator/iter_swap.h [405/937] Copying CXX header __memory/auto_ptr.h [406/937] Copying CXX header __iterator/iterator.h [406/937] Copying CXX header __memory/builtin_new_allocator.h [407/937] Copying CXX header __iterator/iterator_traits.h [407/937] Copying CXX header __memory/compressed_pair.h [408/937] Copying CXX header __iterator/iterator_with_data.h [408/937] Copying CXX header __memory/concepts.h [409/937] Copying CXX header __iterator/mergeable.h [409/937] Copying CXX header __memory/construct_at.h [410/937] Copying CXX header __iterator/move_iterator.h [410/937] Copying CXX header __memory/destruct_n.h [411/937] Copying CXX header __iterator/move_sentinel.h [411/937] Copying CXX header __memory/pointer_traits.h [412/937] Copying CXX header __iterator/next.h [412/937] Copying CXX header __memory/ranges_construct_at.h [413/937] Copying CXX header __iterator/ostream_iterator.h [413/937] Copying CXX header __memory/ranges_uninitialized_algorithms.h [414/937] Copying CXX header __iterator/ostreambuf_iterator.h [414/937] Copying CXX header __memory/raw_storage_iterator.h [415/937] Copying CXX header __iterator/permutable.h [415/937] Copying CXX header __memory/shared_ptr.h [416/937] Copying CXX header __iterator/prev.h [416/937] Copying CXX header __memory/swap_allocator.h [417/937] Copying CXX header __iterator/projected.h [417/937] Copying CXX header __memory/temp_value.h [418/937] Copying CXX header __iterator/readable_traits.h [418/937] Copying CXX header __memory/temporary_buffer.h [419/937] Copying CXX header __iterator/reverse_access.h [419/937] Copying CXX header __memory/uninitialized_algorithms.h [420/937] Copying CXX header __iterator/reverse_iterator.h [420/937] Copying CXX header __memory/unique_ptr.h [421/937] Copying CXX header __iterator/segmented_iterator.h [421/937] Copying CXX header __memory/uses_allocator.h [422/937] Copying CXX header __iterator/size.h [422/937] Copying CXX header __memory/uses_allocator_construction.h [423/937] Copying CXX header __iterator/sortable.h [423/937] Copying CXX header __memory/voidify.h [424/937] Copying CXX header __iterator/unreachable_sentinel.h [424/937] Copying CXX header __memory_resource/memory_resource.h [425/937] Copying CXX header __iterator/wrap_iter.h [425/937] Copying CXX header __memory_resource/monotonic_buffer_resource.h [426/937] Copying CXX header __locale [426/937] Copying CXX header __memory_resource/polymorphic_allocator.h [427/937] Copying CXX header __mbstate_t.h [427/937] Copying CXX header __memory_resource/pool_options.h [428/937] Copying CXX header __memory/addressof.h [428/937] Copying CXX header __memory_resource/synchronized_pool_resource.h [429/937] Copying CXX header __memory/align.h [429/937] Copying CXX header __memory_resource/unsynchronized_pool_resource.h [430/937] Copying CXX header __memory/allocate_at_least.h [430/937] Copying CXX header __mutex_base [431/937] Copying CXX header __memory/allocation_guard.h [431/937] Copying CXX header __node_handle [432/937] Copying CXX header __memory/allocator.h [432/937] Copying CXX header __numeric/accumulate.h [433/937] Copying CXX header __memory/allocator_arg_t.h [433/937] Copying CXX header __numeric/adjacent_difference.h [434/937] Copying CXX header __memory/allocator_destructor.h [434/937] Copying CXX header __numeric/exclusive_scan.h [435/937] Copying CXX header __memory/allocator_traits.h [435/937] Copying CXX header __numeric/gcd_lcm.h [436/937] Copying CXX header __memory/assume_aligned.h [436/937] Copying CXX header __numeric/inclusive_scan.h [437/937] Copying CXX header __memory/auto_ptr.h [437/937] Copying CXX header __numeric/inner_product.h [438/937] Copying CXX header __memory/builtin_new_allocator.h [438/937] Copying CXX header __numeric/iota.h [439/937] Copying CXX header __memory/compressed_pair.h [439/937] Copying CXX header __numeric/midpoint.h [440/937] Copying CXX header __memory/concepts.h [440/937] Copying CXX header __numeric/partial_sum.h [441/937] Copying CXX header __memory/construct_at.h [441/937] Copying CXX header __numeric/reduce.h [442/937] Copying CXX header __memory/destruct_n.h [442/937] Copying CXX header __numeric/transform_exclusive_scan.h [443/937] Copying CXX header __memory/pointer_traits.h [443/937] Copying CXX header __numeric/transform_inclusive_scan.h [444/937] Copying CXX header __memory/ranges_construct_at.h [444/937] Copying CXX header __numeric/transform_reduce.h [445/937] Copying CXX header __memory/ranges_uninitialized_algorithms.h [445/937] Copying CXX header __random/bernoulli_distribution.h [446/937] Copying CXX header __memory/raw_storage_iterator.h [446/937] Copying CXX header __random/binomial_distribution.h [447/937] Copying CXX header __memory/shared_ptr.h [447/937] Copying CXX header __random/cauchy_distribution.h [448/937] Copying CXX header __memory/swap_allocator.h [448/937] Copying CXX header __random/chi_squared_distribution.h [449/937] Copying CXX header __memory/temp_value.h [449/937] Copying CXX header __random/clamp_to_integral.h [450/937] Copying CXX header __memory/temporary_buffer.h [450/937] Copying CXX header __random/default_random_engine.h [451/937] Copying CXX header __memory/uninitialized_algorithms.h [451/937] Copying CXX header __random/discard_block_engine.h [452/937] Copying CXX header __memory/unique_ptr.h [452/937] Copying CXX header __random/discrete_distribution.h [453/937] Copying CXX header __memory/uses_allocator.h [453/937] Copying CXX header __random/exponential_distribution.h [454/937] Copying CXX header __memory/uses_allocator_construction.h [454/937] Copying CXX header __random/extreme_value_distribution.h [455/937] Copying CXX header __memory/voidify.h [455/937] Copying CXX header __random/fisher_f_distribution.h [456/937] Copying CXX header __memory_resource/memory_resource.h [456/937] Copying CXX header __random/gamma_distribution.h [457/937] Copying CXX header __memory_resource/monotonic_buffer_resource.h [457/937] Copying CXX header __random/generate_canonical.h [458/937] Copying CXX header __memory_resource/polymorphic_allocator.h [458/937] Copying CXX header __random/geometric_distribution.h [459/937] Copying CXX header __memory_resource/pool_options.h [459/937] Copying CXX header __random/independent_bits_engine.h [460/937] Copying CXX header __memory_resource/synchronized_pool_resource.h [460/937] Copying CXX header __random/is_seed_sequence.h [461/937] Copying CXX header __memory_resource/unsynchronized_pool_resource.h [461/937] Copying CXX header __random/is_valid.h [462/937] Copying CXX header __mutex_base [462/937] Copying CXX header __random/knuth_b.h [463/937] Copying CXX header __node_handle [463/937] Copying CXX header __random/linear_congruential_engine.h [464/937] Copying CXX header __numeric/accumulate.h [464/937] Copying CXX header __random/log2.h [465/937] Copying CXX header __numeric/adjacent_difference.h [465/937] Copying CXX header __random/lognormal_distribution.h [466/937] Copying CXX header __numeric/exclusive_scan.h [466/937] Copying CXX header __random/mersenne_twister_engine.h [467/937] Copying CXX header __numeric/gcd_lcm.h [467/937] Copying CXX header __random/negative_binomial_distribution.h [468/937] Copying CXX header __numeric/inclusive_scan.h [468/937] Copying CXX header __random/normal_distribution.h [469/937] Copying CXX header __numeric/inner_product.h [469/937] Copying CXX header __random/piecewise_constant_distribution.h [470/937] Copying CXX header __numeric/iota.h [470/937] Copying CXX header __random/piecewise_linear_distribution.h [471/937] Copying CXX header __numeric/midpoint.h [471/937] Copying CXX header __random/poisson_distribution.h [472/937] Copying CXX header __numeric/partial_sum.h [472/937] Copying CXX header __random/random_device.h [473/937] Copying CXX header __numeric/reduce.h [473/937] Copying CXX header __random/ranlux.h [474/937] Copying CXX header __numeric/transform_exclusive_scan.h [474/937] Copying CXX header __random/seed_seq.h [475/937] Copying CXX header __numeric/transform_inclusive_scan.h [475/937] Copying CXX header __random/shuffle_order_engine.h [476/937] Copying CXX header __numeric/transform_reduce.h [476/937] Copying CXX header __random/student_t_distribution.h [477/937] Copying CXX header __random/bernoulli_distribution.h [477/937] Copying CXX header __random/subtract_with_carry_engine.h [478/937] Copying CXX header __random/binomial_distribution.h [478/937] Copying CXX header __random/uniform_int_distribution.h [479/937] Copying CXX header __random/cauchy_distribution.h [479/937] Copying CXX header __random/uniform_random_bit_generator.h [480/937] Copying CXX header __random/chi_squared_distribution.h [480/937] Copying CXX header __random/uniform_real_distribution.h [481/937] Copying CXX header __random/clamp_to_integral.h [481/937] Copying CXX header __random/weibull_distribution.h [482/937] Copying CXX header __random/default_random_engine.h [482/937] Copying CXX header __ranges/access.h [483/937] Copying CXX header __random/discard_block_engine.h [483/937] Copying CXX header __ranges/all.h [484/937] Copying CXX header __random/discrete_distribution.h [484/937] Copying CXX header __ranges/as_rvalue_view.h [485/937] Copying CXX header __random/exponential_distribution.h [485/937] Copying CXX header __ranges/common_view.h [486/937] Copying CXX header __random/extreme_value_distribution.h [486/937] Copying CXX header __ranges/concepts.h [487/937] Copying CXX header __random/fisher_f_distribution.h [487/937] Copying CXX header __ranges/copyable_box.h [488/937] Copying CXX header __random/gamma_distribution.h [488/937] Copying CXX header __ranges/counted.h [489/937] Copying CXX header __random/generate_canonical.h [489/937] Copying CXX header __ranges/dangling.h [490/937] Copying CXX header __random/geometric_distribution.h [490/937] Copying CXX header __ranges/data.h [491/937] Copying CXX header __random/independent_bits_engine.h [491/937] Copying CXX header __ranges/drop_view.h [492/937] Copying CXX header __random/is_seed_sequence.h [492/937] Copying CXX header __ranges/drop_while_view.h [493/937] Copying CXX header __random/is_valid.h [493/937] Copying CXX header __ranges/elements_view.h [494/937] Copying CXX header __random/knuth_b.h [494/937] Copying CXX header __ranges/empty.h [495/937] Copying CXX header __random/linear_congruential_engine.h [495/937] Copying CXX header __ranges/empty_view.h [496/937] Copying CXX header __random/log2.h [496/937] Copying CXX header __ranges/enable_borrowed_range.h [497/937] Copying CXX header __random/lognormal_distribution.h [497/937] Copying CXX header __ranges/enable_view.h [498/937] Copying CXX header __random/mersenne_twister_engine.h [498/937] Copying CXX header __ranges/filter_view.h [499/937] Copying CXX header __random/negative_binomial_distribution.h [499/937] Copying CXX header __ranges/iota_view.h [500/937] Copying CXX header __random/normal_distribution.h [500/937] Copying CXX header __ranges/istream_view.h [501/937] Copying CXX header __random/piecewise_constant_distribution.h [501/937] Copying CXX header __ranges/join_view.h [502/937] Copying CXX header __random/piecewise_linear_distribution.h [502/937] Copying CXX header __ranges/lazy_split_view.h [503/937] Copying CXX header __random/poisson_distribution.h [503/937] Copying CXX header __ranges/non_propagating_cache.h [504/937] Copying CXX header __random/random_device.h [504/937] Copying CXX header __ranges/owning_view.h [505/937] Copying CXX header __random/ranlux.h [505/937] Copying CXX header __ranges/range_adaptor.h [506/937] Copying CXX header __random/seed_seq.h [506/937] Copying CXX header __ranges/rbegin.h [507/937] Copying CXX header __random/shuffle_order_engine.h [507/937] Copying CXX header __ranges/ref_view.h [508/937] Copying CXX header __random/student_t_distribution.h [508/937] Copying CXX header __ranges/rend.h [509/937] Copying CXX header __random/subtract_with_carry_engine.h [509/937] Copying CXX header __ranges/reverse_view.h [510/937] Copying CXX header __random/uniform_int_distribution.h [510/937] Copying CXX header __ranges/single_view.h [511/937] Copying CXX header __random/uniform_random_bit_generator.h [511/937] Copying CXX header __ranges/size.h [512/937] Copying CXX header __random/uniform_real_distribution.h [512/937] Copying CXX header __ranges/split_view.h [513/937] Copying CXX header __random/weibull_distribution.h [513/937] Copying CXX header __ranges/subrange.h [514/937] Copying CXX header __ranges/access.h [514/937] Copying CXX header __ranges/take_view.h [515/937] Copying CXX header __ranges/all.h [515/937] Copying CXX header __ranges/take_while_view.h [516/937] Copying CXX header __ranges/as_rvalue_view.h [516/937] Copying CXX header __ranges/transform_view.h [517/937] Copying CXX header __ranges/common_view.h [517/937] Copying CXX header __ranges/view_interface.h [518/937] Copying CXX header __ranges/concepts.h [518/937] Copying CXX header __ranges/views.h [519/937] Copying CXX header __ranges/copyable_box.h [519/937] Copying CXX header __ranges/zip_view.h [520/937] Copying CXX header __ranges/counted.h [520/937] Copying CXX header __split_buffer [521/937] Copying CXX header __ranges/dangling.h [521/937] Copying CXX header __std_stream [522/937] Copying CXX header __ranges/data.h [522/937] Copying CXX header __string/char_traits.h [523/937] Copying CXX header __ranges/drop_view.h [523/937] Copying CXX header __string/extern_template_lists.h [524/937] Copying CXX header __ranges/drop_while_view.h [524/937] Copying CXX header __support/android/locale_bionic.h [525/937] Copying CXX header __ranges/elements_view.h [525/937] Copying CXX header __support/fuchsia/xlocale.h [526/937] Copying CXX header __ranges/empty.h [526/937] Copying CXX header __support/ibm/gettod_zos.h [527/937] Copying CXX header __ranges/empty_view.h [527/937] Copying CXX header __support/ibm/locale_mgmt_zos.h [528/937] Copying CXX header __ranges/enable_borrowed_range.h [528/937] Copying CXX header __support/ibm/nanosleep.h [529/937] Copying CXX header __ranges/enable_view.h [529/937] Copying CXX header __support/ibm/xlocale.h [530/937] Copying CXX header __ranges/filter_view.h [530/937] Copying CXX header __support/musl/xlocale.h [531/937] Copying CXX header __ranges/iota_view.h [531/937] Copying CXX header __support/newlib/xlocale.h [532/937] Copying CXX header __ranges/istream_view.h [532/937] Copying CXX header __support/openbsd/xlocale.h [533/937] Copying CXX header __ranges/join_view.h [533/937] Copying CXX header __support/solaris/floatingpoint.h [534/937] Copying CXX header __ranges/lazy_split_view.h [534/937] Copying CXX header __support/solaris/wchar.h [535/937] Copying CXX header __ranges/non_propagating_cache.h [535/937] Copying CXX header __support/solaris/xlocale.h [536/937] Copying CXX header __ranges/owning_view.h [536/937] Copying CXX header __support/win32/locale_win32.h [537/937] Copying CXX header __ranges/range_adaptor.h [537/937] Copying CXX header __support/xlocale/__nop_locale_mgmt.h [538/937] Copying CXX header __ranges/rbegin.h [538/937] Copying CXX header __support/xlocale/__posix_l_fallback.h [539/937] Copying CXX header __ranges/ref_view.h [539/937] Copying CXX header __support/xlocale/__strtonum_fallback.h [540/937] Copying CXX header __ranges/rend.h [540/937] Copying CXX header __thread/poll_with_backoff.h [541/937] Copying CXX header __ranges/reverse_view.h [541/937] Copying CXX header __thread/timed_backoff_policy.h [542/937] Copying CXX header __ranges/single_view.h [542/937] Copying CXX header __threading_support [543/937] Copying CXX header __ranges/size.h [543/937] Copying CXX header __tree [544/937] Copying CXX header __ranges/split_view.h [544/937] Copying CXX header __tuple_dir/apply_cv.h [545/937] Copying CXX header __ranges/subrange.h [545/937] Copying CXX header __tuple_dir/make_tuple_types.h [546/937] Copying CXX header __ranges/take_view.h [546/937] Copying CXX header __tuple_dir/pair_like.h [547/937] Copying CXX header __ranges/take_while_view.h [547/937] Copying CXX header __tuple_dir/sfinae_helpers.h [548/937] Copying CXX header __ranges/transform_view.h [548/937] Copying CXX header __tuple_dir/tuple_element.h [549/937] Copying CXX header __ranges/view_interface.h [549/937] Copying CXX header __tuple_dir/tuple_indices.h [550/937] Copying CXX header __ranges/views.h [550/937] Copying CXX header __tuple_dir/tuple_like.h [551/937] Copying CXX header __ranges/zip_view.h [551/937] Copying CXX header __tuple_dir/tuple_like_ext.h [552/937] Copying CXX header __split_buffer [552/937] Copying CXX header __tuple_dir/tuple_size.h [553/937] Copying CXX header __std_stream [553/937] Copying CXX header __tuple_dir/tuple_types.h [554/937] Copying CXX header __string/char_traits.h [554/937] Copying CXX header __type_traits/add_const.h [555/937] Copying CXX header __string/extern_template_lists.h [555/937] Copying CXX header __type_traits/add_cv.h [556/937] Copying CXX header __support/android/locale_bionic.h [556/937] Copying CXX header __type_traits/add_lvalue_reference.h [557/937] Copying CXX header __support/fuchsia/xlocale.h [557/937] Copying CXX header __type_traits/add_pointer.h [558/937] Copying CXX header __support/ibm/gettod_zos.h [558/937] Copying CXX header __type_traits/add_rvalue_reference.h [559/937] Copying CXX header __support/ibm/locale_mgmt_zos.h [559/937] Copying CXX header __type_traits/add_volatile.h [560/937] Copying CXX header __support/ibm/nanosleep.h [560/937] Copying CXX header __type_traits/aligned_storage.h [561/937] Copying CXX header __support/ibm/xlocale.h [561/937] Copying CXX header __type_traits/aligned_union.h [562/937] Copying CXX header __support/musl/xlocale.h [562/937] Copying CXX header __type_traits/alignment_of.h [563/937] Copying CXX header __support/newlib/xlocale.h [563/937] Copying CXX header __type_traits/apply_cv.h [564/937] Copying CXX header __support/openbsd/xlocale.h [564/937] Copying CXX header __type_traits/can_extract_key.h [565/937] Copying CXX header __support/solaris/floatingpoint.h [565/937] Copying CXX header __type_traits/common_reference.h [566/937] Copying CXX header __support/solaris/wchar.h [566/937] Copying CXX header __type_traits/common_type.h [567/937] Copying CXX header __support/solaris/xlocale.h [567/937] Copying CXX header __type_traits/conditional.h [568/937] Copying CXX header __support/win32/locale_win32.h [568/937] Copying CXX header __type_traits/conjunction.h [569/937] Copying CXX header __support/xlocale/__nop_locale_mgmt.h [569/937] Copying CXX header __type_traits/copy_cv.h [570/937] Copying CXX header __support/xlocale/__posix_l_fallback.h [570/937] Copying CXX header __type_traits/copy_cvref.h [571/937] Copying CXX header __support/xlocale/__strtonum_fallback.h [571/937] Copying CXX header __type_traits/decay.h [572/937] Copying CXX header __thread/poll_with_backoff.h [572/937] Copying CXX header __type_traits/dependent_type.h [573/937] Copying CXX header __thread/timed_backoff_policy.h [573/937] Copying CXX header __type_traits/disjunction.h [574/937] Copying CXX header __threading_support [574/937] Copying CXX header __type_traits/enable_if.h [575/937] Copying CXX header __tree [575/937] Copying CXX header __type_traits/extent.h [576/937] Copying CXX header __tuple_dir/apply_cv.h [576/937] Copying CXX header __type_traits/has_unique_object_representation.h [577/937] Copying CXX header __tuple_dir/make_tuple_types.h [577/937] Copying CXX header __type_traits/has_virtual_destructor.h [578/937] Copying CXX header __tuple_dir/pair_like.h [578/937] Copying CXX header __type_traits/integral_constant.h [579/937] Copying CXX header __tuple_dir/sfinae_helpers.h [579/937] Copying CXX header __type_traits/is_abstract.h [580/937] Copying CXX header __tuple_dir/tuple_element.h [580/937] Copying CXX header __type_traits/is_aggregate.h [581/937] Copying CXX header __tuple_dir/tuple_indices.h [581/937] Copying CXX header __type_traits/is_allocator.h [582/937] Copying CXX header __tuple_dir/tuple_like.h [582/937] Copying CXX header __type_traits/is_always_bitcastable.h [583/937] Copying CXX header __tuple_dir/tuple_like_ext.h [583/937] Copying CXX header __type_traits/is_arithmetic.h [584/937] Copying CXX header __tuple_dir/tuple_size.h [584/937] Copying CXX header __type_traits/is_array.h [585/937] Copying CXX header __tuple_dir/tuple_types.h [585/937] Copying CXX header __type_traits/is_assignable.h [586/937] Copying CXX header __type_traits/add_const.h [586/937] Copying CXX header __type_traits/is_base_of.h [587/937] Copying CXX header __type_traits/add_cv.h [587/937] Copying CXX header __type_traits/is_bounded_array.h [588/937] Copying CXX header __type_traits/add_lvalue_reference.h [588/937] Copying CXX header __type_traits/is_callable.h [589/937] Copying CXX header __type_traits/add_pointer.h [589/937] Copying CXX header __type_traits/is_char_like_type.h [590/937] Copying CXX header __type_traits/add_rvalue_reference.h [590/937] Copying CXX header __type_traits/is_class.h [591/937] Copying CXX header __type_traits/add_volatile.h [591/937] Copying CXX header __type_traits/is_compound.h [592/937] Copying CXX header __type_traits/aligned_storage.h [592/937] Copying CXX header __type_traits/is_const.h [593/937] Copying CXX header __type_traits/aligned_union.h [593/937] Copying CXX header __type_traits/is_constant_evaluated.h [594/937] Copying CXX header __type_traits/alignment_of.h [594/937] Copying CXX header __type_traits/is_constructible.h [595/937] Copying CXX header __type_traits/apply_cv.h [595/937] Copying CXX header __type_traits/is_convertible.h [596/937] Copying CXX header __type_traits/can_extract_key.h [596/937] Copying CXX header __type_traits/is_copy_assignable.h [597/937] Copying CXX header __type_traits/common_reference.h [597/937] Copying CXX header __type_traits/is_copy_constructible.h [598/937] Copying CXX header __type_traits/common_type.h [598/937] Copying CXX header __type_traits/is_core_convertible.h [599/937] Copying CXX header __type_traits/conditional.h [599/937] Copying CXX header __type_traits/is_default_constructible.h [600/937] Copying CXX header __type_traits/conjunction.h [600/937] Copying CXX header __type_traits/is_destructible.h [601/937] Copying CXX header __type_traits/copy_cv.h [601/937] Copying CXX header __type_traits/is_empty.h [602/937] Copying CXX header __type_traits/copy_cvref.h [602/937] Copying CXX header __type_traits/is_enum.h [603/937] Copying CXX header __type_traits/decay.h [603/937] Copying CXX header __type_traits/is_final.h [604/937] Copying CXX header __type_traits/dependent_type.h [604/937] Copying CXX header __type_traits/is_floating_point.h [605/937] Copying CXX header __type_traits/disjunction.h [605/937] Copying CXX header __type_traits/is_function.h [606/937] Copying CXX header __type_traits/enable_if.h [606/937] Copying CXX header __type_traits/is_fundamental.h [607/937] Copying CXX header __type_traits/extent.h [607/937] Copying CXX header __type_traits/is_implicitly_default_constructible.h [608/937] Copying CXX header __type_traits/has_unique_object_representation.h [608/937] Copying CXX header __type_traits/is_integral.h [609/937] Copying CXX header __type_traits/has_virtual_destructor.h [609/937] Copying CXX header __type_traits/is_literal_type.h [610/937] Copying CXX header __type_traits/integral_constant.h [610/937] Copying CXX header __type_traits/is_member_function_pointer.h [611/937] Copying CXX header __type_traits/is_abstract.h [611/937] Copying CXX header __type_traits/is_member_object_pointer.h [612/937] Copying CXX header __type_traits/is_aggregate.h [612/937] Copying CXX header __type_traits/is_member_pointer.h [613/937] Copying CXX header __type_traits/is_allocator.h [613/937] Copying CXX header __type_traits/is_move_assignable.h [614/937] Copying CXX header __type_traits/is_always_bitcastable.h [614/937] Copying CXX header __type_traits/is_move_constructible.h [615/937] Copying CXX header __type_traits/is_arithmetic.h [615/937] Copying CXX header __type_traits/is_nothrow_assignable.h [616/937] Copying CXX header __type_traits/is_array.h [616/937] Copying CXX header __type_traits/is_nothrow_constructible.h [617/937] Copying CXX header __type_traits/is_assignable.h [617/937] Copying CXX header __type_traits/is_nothrow_convertible.h [618/937] Copying CXX header __type_traits/is_base_of.h [618/937] Copying CXX header __type_traits/is_nothrow_copy_assignable.h [619/937] Copying CXX header __type_traits/is_bounded_array.h [619/937] Copying CXX header __type_traits/is_nothrow_copy_constructible.h [620/937] Copying CXX header __type_traits/is_callable.h [620/937] Copying CXX header __type_traits/is_nothrow_default_constructible.h [621/937] Copying CXX header __type_traits/is_char_like_type.h [621/937] Copying CXX header __type_traits/is_nothrow_destructible.h [622/937] Copying CXX header __type_traits/is_class.h [622/937] Copying CXX header __type_traits/is_nothrow_move_assignable.h [623/937] Copying CXX header __type_traits/is_compound.h [623/937] Copying CXX header __type_traits/is_nothrow_move_constructible.h [624/937] Copying CXX header __type_traits/is_const.h [624/937] Copying CXX header __type_traits/is_null_pointer.h [625/937] Copying CXX header __type_traits/is_constant_evaluated.h [625/937] Copying CXX header __type_traits/is_object.h [626/937] Copying CXX header __type_traits/is_constructible.h [626/937] Copying CXX header __type_traits/is_pod.h [627/937] Copying CXX header __type_traits/is_convertible.h [627/937] Copying CXX header __type_traits/is_pointer.h [628/937] Copying CXX header __type_traits/is_copy_assignable.h [628/937] Copying CXX header __type_traits/is_polymorphic.h [629/937] Copying CXX header __type_traits/is_copy_constructible.h [629/937] Copying CXX header __type_traits/is_primary_template.h [630/937] Copying CXX header __type_traits/is_core_convertible.h [630/937] Copying CXX header __type_traits/is_reference.h [631/937] Copying CXX header __type_traits/is_default_constructible.h [631/937] Copying CXX header __type_traits/is_reference_wrapper.h [632/937] Copying CXX header __type_traits/is_destructible.h [632/937] Copying CXX header __type_traits/is_referenceable.h [633/937] Copying CXX header __type_traits/is_empty.h [633/937] Copying CXX header __type_traits/is_same.h [634/937] Copying CXX header __type_traits/is_enum.h [634/937] Copying CXX header __type_traits/is_scalar.h [635/937] Copying CXX header __type_traits/is_final.h [635/937] Copying CXX header __type_traits/is_scoped_enum.h [636/937] Copying CXX header __type_traits/is_floating_point.h [636/937] Copying CXX header __type_traits/is_signed.h [637/937] Copying CXX header __type_traits/is_function.h [637/937] Copying CXX header __type_traits/is_signed_integer.h [638/937] Copying CXX header __type_traits/is_fundamental.h [638/937] Copying CXX header __type_traits/is_specialization.h [639/937] Copying CXX header __type_traits/is_implicitly_default_constructible.h [639/937] Copying CXX header __type_traits/is_standard_layout.h [640/937] Copying CXX header __type_traits/is_integral.h [640/937] Copying CXX header __type_traits/is_swappable.h [641/937] Copying CXX header __type_traits/is_literal_type.h [641/937] Copying CXX header __type_traits/is_trivial.h [642/937] Copying CXX header __type_traits/is_member_function_pointer.h [642/937] Copying CXX header __type_traits/is_trivially_assignable.h [643/937] Copying CXX header __type_traits/is_member_object_pointer.h [643/937] Copying CXX header __type_traits/is_trivially_constructible.h [644/937] Copying CXX header __type_traits/is_member_pointer.h [644/937] Copying CXX header __type_traits/is_trivially_copy_assignable.h [645/937] Copying CXX header __type_traits/is_move_assignable.h [645/937] Copying CXX header __type_traits/is_volatile.h [646/937] Copying CXX header __type_traits/is_move_constructible.h [646/937] Copying CXX header __type_traits/lazy.h [647/937] Copying CXX header __type_traits/is_nothrow_assignable.h [647/937] Copying CXX header __type_traits/make_32_64_or_128_bit.h [648/937] Copying CXX header __type_traits/is_nothrow_constructible.h [648/937] Copying CXX header __type_traits/make_const_lvalue_ref.h [649/937] Copying CXX header __type_traits/is_nothrow_convertible.h [649/937] Copying CXX header __type_traits/make_signed.h [650/937] Copying CXX header __type_traits/is_nothrow_copy_assignable.h [650/937] Copying CXX header __type_traits/make_unsigned.h [651/937] Copying CXX header __type_traits/is_nothrow_copy_constructible.h [651/937] Copying CXX header __type_traits/maybe_const.h [652/937] Copying CXX header __type_traits/is_nothrow_default_constructible.h [652/937] Copying CXX header __type_traits/nat.h [653/937] Copying CXX header __type_traits/is_nothrow_destructible.h [653/937] Copying CXX header __type_traits/negation.h [654/937] Copying CXX header __type_traits/is_nothrow_move_assignable.h [654/937] Copying CXX header __type_traits/noexcept_move_assign_container.h [655/937] Copying CXX header __type_traits/is_nothrow_move_constructible.h [655/937] Copying CXX header __type_traits/promote.h [656/937] Copying CXX header __type_traits/is_null_pointer.h [656/937] Copying CXX header __type_traits/rank.h [657/937] Copying CXX header __type_traits/is_object.h [657/937] Copying CXX header __type_traits/remove_all_extents.h [658/937] Copying CXX header __type_traits/is_pod.h [658/937] Copying CXX header __type_traits/remove_const.h [659/937] Copying CXX header __type_traits/is_pointer.h [659/937] Copying CXX header __type_traits/remove_const_ref.h [660/937] Copying CXX header __type_traits/is_polymorphic.h [660/937] Copying CXX header __type_traits/remove_cv.h [661/937] Copying CXX header __type_traits/is_primary_template.h [661/937] Copying CXX header __type_traits/remove_cvref.h [662/937] Copying CXX header __type_traits/is_reference.h [662/937] Copying CXX header __type_traits/remove_extent.h [663/937] Copying CXX header __type_traits/is_reference_wrapper.h [663/937] Copying CXX header __type_traits/remove_pointer.h [664/937] Copying CXX header __type_traits/is_referenceable.h [664/937] Copying CXX header __type_traits/remove_reference.h [665/937] Copying CXX header __type_traits/is_same.h [665/937] Copying CXX header __type_traits/remove_volatile.h [666/937] Copying CXX header __type_traits/is_scalar.h [666/937] Copying CXX header __type_traits/result_of.h [667/937] Copying CXX header __type_traits/is_scoped_enum.h [667/937] Copying CXX header __type_traits/strip_signature.h [668/937] Copying CXX header __type_traits/is_signed.h [668/937] Copying CXX header __type_traits/type_identity.h [669/937] Copying CXX header __type_traits/is_signed_integer.h [669/937] Copying CXX header __type_traits/type_list.h [670/937] Copying CXX header __type_traits/is_specialization.h [670/937] Copying CXX header __type_traits/underlying_type.h [671/937] Copying CXX header __type_traits/is_standard_layout.h [671/937] Copying CXX header __type_traits/void_t.h [672/937] Copying CXX header __type_traits/is_swappable.h [672/937] Copying CXX header __undef_macros [673/937] Copying CXX header __type_traits/is_trivial.h [673/937] Copying CXX header __utility/as_const.h [674/937] Copying CXX header __type_traits/is_trivially_assignable.h [674/937] Copying CXX header __utility/auto_cast.h [675/937] Copying CXX header __type_traits/is_trivially_constructible.h [675/937] Copying CXX header __utility/cmp.h [676/937] Copying CXX header __type_traits/is_trivially_copy_assignable.h [676/937] Copying CXX header __utility/convert_to_integral.h [677/937] Copying CXX header __type_traits/is_volatile.h [677/937] Copying CXX header __utility/declval.h [678/937] Copying CXX header __type_traits/lazy.h [678/937] Copying CXX header __utility/exception_guard.h [679/937] Copying CXX header __type_traits/make_32_64_or_128_bit.h [679/937] Copying CXX header __utility/exchange.h [680/937] Copying CXX header __type_traits/make_const_lvalue_ref.h [680/937] Copying CXX header __utility/forward.h [681/937] Copying CXX header __type_traits/make_signed.h [681/937] Copying CXX header __utility/forward_like.h [682/937] Copying CXX header __type_traits/make_unsigned.h [682/937] Copying CXX header __utility/in_place.h [683/937] Copying CXX header __type_traits/maybe_const.h [683/937] Copying CXX header __utility/integer_sequence.h [684/937] Copying CXX header __type_traits/nat.h [684/937] Copying CXX header __utility/move.h [685/937] Copying CXX header __type_traits/negation.h [685/937] Copying CXX header __utility/pair.h [686/937] Copying CXX header __type_traits/noexcept_move_assign_container.h [686/937] Copying CXX header __utility/piecewise_construct.h [687/937] Copying CXX header __type_traits/promote.h [687/937] Copying CXX header __utility/priority_tag.h [688/937] Copying CXX header __type_traits/rank.h [688/937] Copying CXX header __utility/rel_ops.h [689/937] Copying CXX header __type_traits/remove_all_extents.h [689/937] Copying CXX header __utility/swap.h [690/937] Copying CXX header __type_traits/remove_const.h [690/937] Copying CXX header __utility/to_underlying.h [691/937] Copying CXX header __type_traits/remove_const_ref.h [691/937] Copying CXX header __utility/unreachable.h [692/937] Copying CXX header __type_traits/remove_cv.h [692/937] Copying CXX header __variant/monostate.h [693/937] Copying CXX header __type_traits/remove_cvref.h [693/937] Copying CXX header __verbose_abort [694/937] Copying CXX header __type_traits/remove_extent.h [694/937] Copying CXX header algorithm [695/937] Copying CXX header __type_traits/remove_pointer.h [695/937] Copying CXX header any [696/937] Copying CXX header __type_traits/remove_reference.h [696/937] Copying CXX header array [697/937] Copying CXX header __type_traits/remove_volatile.h [697/937] Copying CXX header atomic [698/937] Copying CXX header __type_traits/result_of.h [698/937] Copying CXX header barrier [699/937] Copying CXX header __type_traits/strip_signature.h [699/937] Copying CXX header bit [700/937] Copying CXX header __type_traits/type_identity.h [700/937] Copying CXX header bitset [701/937] Copying CXX header __type_traits/type_list.h [701/937] Copying CXX header cassert [702/937] Copying CXX header __type_traits/underlying_type.h [702/937] Copying CXX header ccomplex [703/937] Copying CXX header __type_traits/void_t.h [703/937] Copying CXX header cctype [704/937] Copying CXX header __undef_macros [704/937] Copying CXX header cerrno [705/937] Copying CXX header __utility/as_const.h [705/937] Copying CXX header cfenv [706/937] Copying CXX header __utility/auto_cast.h [706/937] Copying CXX header cfloat [707/937] Copying CXX header __utility/cmp.h [707/937] Copying CXX header charconv [708/937] Copying CXX header __utility/convert_to_integral.h [708/937] Copying CXX header chrono [709/937] Copying CXX header __utility/declval.h [709/937] Copying CXX header cinttypes [710/937] Copying CXX header __utility/exception_guard.h [710/937] Copying CXX header ciso646 [711/937] Copying CXX header __utility/exchange.h [711/937] Copying CXX header climits [712/937] Copying CXX header __utility/forward.h [712/937] Copying CXX header clocale [713/937] Copying CXX header __utility/forward_like.h [713/937] Copying CXX header cmath [714/937] Copying CXX header __utility/in_place.h [714/937] Copying CXX header codecvt [715/937] Copying CXX header __utility/integer_sequence.h [715/937] Copying CXX header compare [716/937] Copying CXX header __utility/move.h [716/937] Copying CXX header complex [717/937] Copying CXX header __utility/pair.h [717/937] Copying CXX header complex.h [718/937] Copying CXX header __utility/piecewise_construct.h [718/937] Copying CXX header concepts [719/937] Copying CXX header __utility/priority_tag.h [719/937] Copying CXX header condition_variable [720/937] Copying CXX header __utility/rel_ops.h [720/937] Copying CXX header coroutine [721/937] Copying CXX header __utility/swap.h [721/937] Copying CXX header csetjmp [722/937] Copying CXX header __utility/to_underlying.h [722/937] Copying CXX header csignal [723/937] Copying CXX header __utility/unreachable.h [723/937] Copying CXX header cstdarg [724/937] Copying CXX header __variant/monostate.h [724/937] Copying CXX header cstdbool [725/937] Copying CXX header __verbose_abort [725/937] Copying CXX header cstddef [726/937] Copying CXX header algorithm [726/937] Copying CXX header cstdint [727/937] Copying CXX header any [727/937] Copying CXX header cstdio [728/937] Copying CXX header array [728/937] Copying CXX header cstdlib [729/937] Copying CXX header atomic [729/937] Copying CXX header cstring [730/937] Copying CXX header barrier [730/937] Copying CXX header ctgmath [731/937] Copying CXX header bit [731/937] Copying CXX header ctime [732/937] Copying CXX header bitset [732/937] Copying CXX header ctype.h [733/937] Copying CXX header cassert [733/937] Copying CXX header cuchar [734/937] Copying CXX header ccomplex [734/937] Copying CXX header cwchar [735/937] Copying CXX header cctype [735/937] Copying CXX header cwctype [736/937] Copying CXX header cerrno [736/937] Copying CXX header deque [737/937] Copying CXX header cfenv [737/937] Copying CXX header errno.h [738/937] Copying CXX header cfloat [738/937] Copying CXX header exception [739/937] Copying CXX header charconv [739/937] Copying CXX header execution [740/937] Copying CXX header chrono [740/937] Copying CXX header expected [741/937] Copying CXX header cinttypes [741/937] Copying CXX header experimental/__config [742/937] Copying CXX header ciso646 [742/937] Copying CXX header experimental/__memory [743/937] Copying CXX header climits [743/937] Copying CXX header experimental/algorithm [744/937] Copying CXX header clocale [744/937] Copying CXX header experimental/coroutine [745/937] Copying CXX header cmath [745/937] Copying CXX header experimental/deque [746/937] Copying CXX header codecvt [746/937] Copying CXX header experimental/forward_list [747/937] Copying CXX header compare [747/937] Copying CXX header experimental/functional [748/937] Copying CXX header complex [748/937] Copying CXX header experimental/iterator [749/937] Copying CXX header complex.h [749/937] Copying CXX header experimental/list [750/937] Copying CXX header concepts [750/937] Copying CXX header experimental/map [751/937] Copying CXX header condition_variable [751/937] Copying CXX header experimental/memory_resource [752/937] Copying CXX header coroutine [752/937] Copying CXX header experimental/propagate_const [753/937] Copying CXX header csetjmp [753/937] Copying CXX header experimental/regex [754/937] Copying CXX header csignal [754/937] Copying CXX header experimental/set [755/937] Copying CXX header cstdarg [755/937] Copying CXX header experimental/simd [756/937] Copying CXX header cstdbool [756/937] Copying CXX header experimental/string [757/937] Copying CXX header cstddef [757/937] Copying CXX header experimental/type_traits [758/937] Copying CXX header cstdint [758/937] Copying CXX header experimental/unordered_map [759/937] Copying CXX header cstdio [759/937] Copying CXX header experimental/unordered_set [760/937] Copying CXX header cstdlib [760/937] Copying CXX header experimental/utility [761/937] Copying CXX header cstring [761/937] Copying CXX header experimental/vector [762/937] Copying CXX header ctgmath [762/937] Copying CXX header ext/__hash [763/937] Copying CXX header ctime [763/937] Copying CXX header ext/hash_map [764/937] Copying CXX header ctype.h [764/937] Copying CXX header ext/hash_set [765/937] Copying CXX header cuchar [765/937] Copying CXX header fenv.h [766/937] Copying CXX header cwchar [766/937] Copying CXX header filesystem [767/937] Copying CXX header cwctype [767/937] Copying CXX header float.h [768/937] Copying CXX header deque [768/937] Copying CXX header format [769/937] Copying CXX header errno.h [769/937] Copying CXX header forward_list [770/937] Copying CXX header exception [770/937] Copying CXX header fstream [771/937] Copying CXX header execution [771/937] Copying CXX header functional [772/937] Copying CXX header expected [772/937] Copying CXX header future [773/937] Copying CXX header experimental/__config [773/937] Copying CXX header initializer_list [774/937] Copying CXX header experimental/__memory [774/937] Copying CXX header inttypes.h [775/937] Copying CXX header experimental/algorithm [775/937] Copying CXX header iomanip [776/937] Copying CXX header experimental/coroutine [776/937] Copying CXX header ios [777/937] Copying CXX header experimental/deque [777/937] Copying CXX header iosfwd [778/937] Copying CXX header experimental/forward_list [778/937] Copying CXX header iostream [779/937] Copying CXX header experimental/functional [779/937] Copying CXX header istream [780/937] Copying CXX header experimental/iterator [780/937] Copying CXX header iterator [781/937] Copying CXX header experimental/list [781/937] Copying CXX header latch [782/937] Copying CXX header experimental/map [782/937] Copying CXX header libcxx.imp [783/937] Copying CXX header experimental/memory_resource [783/937] Copying CXX header limits [784/937] Copying CXX header experimental/propagate_const [784/937] Copying CXX header limits.h [785/937] Copying CXX header experimental/regex [785/937] Copying CXX header list [786/937] Copying CXX header experimental/set [786/937] Copying CXX header locale [787/937] Copying CXX header experimental/simd [787/937] Copying CXX header locale.h [788/937] Copying CXX header experimental/string [788/937] Copying CXX header map [789/937] Copying CXX header experimental/type_traits [789/937] Copying CXX header math.h [790/937] Copying CXX header experimental/unordered_map [790/937] Copying CXX header memory [791/937] Copying CXX header experimental/unordered_set [791/937] Copying CXX header memory_resource [792/937] Copying CXX header experimental/utility [792/937] Copying CXX header mutex [793/937] Copying CXX header experimental/vector [793/937] Copying CXX header new [794/937] Copying CXX header ext/__hash [794/937] Copying CXX header numbers [795/937] Copying CXX header ext/hash_map [795/937] Copying CXX header numeric [796/937] Copying CXX header ext/hash_set [796/937] Copying CXX header optional [797/937] Copying CXX header fenv.h [797/937] Copying CXX header ostream [798/937] Copying CXX header filesystem [798/937] Copying CXX header queue [799/937] Copying CXX header float.h [799/937] Copying CXX header random [800/937] Copying CXX header format [800/937] Copying CXX header ranges [801/937] Copying CXX header forward_list [801/937] Copying CXX header ratio [802/937] Copying CXX header fstream [802/937] Copying CXX header regex [803/937] Copying CXX header functional [803/937] Copying CXX header scoped_allocator [804/937] Copying CXX header future [804/937] Copying CXX header semaphore [805/937] Copying CXX header initializer_list [805/937] Copying CXX header set [806/937] Copying CXX header inttypes.h [806/937] Copying CXX header setjmp.h [807/937] Copying CXX header iomanip [807/937] Copying CXX header shared_mutex [808/937] Copying CXX header ios [808/937] Copying CXX header source_location [809/937] Copying CXX header iosfwd [809/937] Copying CXX header span [810/937] Copying CXX header iostream [810/937] Copying CXX header sstream [811/937] Copying CXX header istream [811/937] Copying CXX header stack [812/937] Copying CXX header iterator [812/937] Copying CXX header stdatomic.h [813/937] Copying CXX header latch [813/937] Copying CXX header stdbool.h [814/937] Copying CXX header libcxx.imp [814/937] Copying CXX header stddef.h [815/937] Copying CXX header limits [815/937] Copying CXX header stdexcept [816/937] Copying CXX header limits.h [816/937] Copying CXX header stdint.h [817/937] Copying CXX header list [817/937] Copying CXX header stdio.h [818/937] Copying CXX header locale [818/937] Copying CXX header stdlib.h [819/937] Copying CXX header locale.h [819/937] Copying CXX header streambuf [820/937] Copying CXX header map [820/937] Copying CXX header string [821/937] Copying CXX header math.h [821/937] Copying CXX header string.h [822/937] Copying CXX header memory [822/937] Copying CXX header string_view [823/937] Copying CXX header memory_resource [823/937] Copying CXX header strstream [824/937] Copying CXX header mutex [824/937] Copying CXX header system_error [825/937] Copying CXX header new [825/937] Copying CXX header tgmath.h [826/937] Copying CXX header numbers [826/937] Copying CXX header thread [827/937] Copying CXX header numeric [827/937] Copying CXX header tuple [828/937] Copying CXX header optional [828/937] Copying CXX header type_traits [829/937] Copying CXX header ostream [829/937] Copying CXX header typeindex [830/937] Copying CXX header queue [830/937] Copying CXX header typeinfo [831/937] Copying CXX header random [831/937] Copying CXX header uchar.h [832/937] Copying CXX header ranges [832/937] Copying CXX header unordered_map [833/937] Copying CXX header ratio [833/937] Copying CXX header unordered_set [834/937] Copying CXX header regex [834/937] Copying CXX header utility [835/937] Copying CXX header scoped_allocator [835/937] Copying CXX header valarray [836/937] Copying CXX header semaphore [836/937] Copying CXX header variant [837/937] Copying CXX header set [837/937] Copying CXX header vector [838/937] Copying CXX header setjmp.h [838/937] Copying CXX header version [839/937] Copying CXX header shared_mutex [839/937] Copying CXX header wchar.h [840/937] Copying CXX header source_location [840/937] Copying CXX header wctype.h [841/937] Copying CXX header span [842/937] Copying CXX header sstream [843/937] Copying CXX header stack [844/937] Copying CXX header stdatomic.h [845/937] Copying CXX header stdbool.h [846/937] Copying CXX header stddef.h [847/937] Copying CXX header stdexcept [848/937] Copying CXX header stdint.h [849/937] Copying CXX header stdio.h [850/937] Copying CXX header stdlib.h [851/937] Copying CXX header streambuf [852/937] Copying CXX header string [853/937] Copying CXX header string.h [854/937] Copying CXX header string_view [855/937] Copying CXX header strstream [856/937] Copying CXX header system_error [857/937] Copying CXX header tgmath.h [858/937] Copying CXX header thread [859/937] Copying CXX header tuple [860/937] Copying CXX header type_traits [861/937] Copying CXX header typeindex [862/937] Copying CXX header typeinfo [863/937] Copying CXX header uchar.h [864/937] Copying CXX header unordered_map [865/937] Copying CXX header unordered_set [866/937] Copying CXX header utility [867/937] Copying CXX header valarray [868/937] Copying CXX header vector [869/937] Copying CXX header variant [870/937] Copying CXX header version [871/937] Copying CXX header wchar.h [872/937] Copying CXX header wctype.h [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_aux_runtime.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_default_handlers.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_demangle.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception_storage.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_guard.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_handlers.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_vector.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_virtual.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_exception.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_typeinfo.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_stdexcept.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/abort_message.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/private_typeinfo.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/fallback_malloc.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_new_delete.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_personality.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_thread_atexit.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/system_error.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/typeinfo.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/algorithm.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/any.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/atomic.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/barrier.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/bind.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/charconv.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/chrono.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable_destructor.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/exception.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/functional.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/future.cpp.o [873/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_virtual.cpp.o [873/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/hash.cpp.o [874/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/abort_message.cpp.o [874/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/legacy_pointer_safety.cpp.o [875/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_typeinfo.cpp.o [875/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory.cpp.o [876/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/typeinfo.cpp.o [876/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory_resource.cpp.o [877/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_aux_runtime.cpp.o [877/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex.cpp.o [878/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_exception.cpp.o [878/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex_destructor.cpp.o [879/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_new_delete.cpp.o [879/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/new.cpp.o [880/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/exception.cpp.o [880/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/optional.cpp.o [881/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_vector.cpp.o [881/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random_shuffle.cpp.o [882/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_personality.cpp.o [882/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2fixed.cpp.o [883/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_thread_atexit.cpp.o [883/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2s.cpp.o [884/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable_destructor.cpp.o [884/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/f2s.cpp.o [885/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception_storage.cpp.o [885/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/shared_mutex.cpp.o [886/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/private_typeinfo.cpp.o [886/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/stdexcept.cpp.o [887/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/fallback_malloc.cpp.o [887/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/string.cpp.o [888/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex_destructor.cpp.o [888/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/thread.cpp.o [889/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/charconv.cpp.o [889/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/utility.cpp.o [890/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/f2s.cpp.o [890/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/valarray.cpp.o [891/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2s.cpp.o [891/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/variant.cpp.o [892/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_handlers.cpp.o [892/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/vector.cpp.o [893/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_stdexcept.cpp.o [893/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/verbose_abort.cpp.o [894/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_default_handlers.cpp.o [894/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random.cpp.o [895/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/any.cpp.o [895/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.cpp.o [896/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception.cpp.o [896/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.instantiations.cpp.o [897/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_guard.cpp.o [897/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/iostream.cpp.o [898/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/legacy_pointer_safety.cpp.o [898/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/locale.cpp.o [899/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/verbose_abort.cpp.o [899/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/regex.cpp.o [900/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/new.cpp.o [900/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/strstream.cpp.o [901/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/optional.cpp.o [901/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/operations.cpp.o [902/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/utility.cpp.o [902/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/directory_iterator.cpp.o [903/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/variant.cpp.o [903/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/int128_builtins.cpp.o [904/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/hash.cpp.o [905/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/int128_builtins.cpp.o [906/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/bind.cpp.o [907/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/functional.cpp.o [908/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/system_error.cpp.o [909/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/vector.cpp.o [910/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory_resource.cpp.o [911/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/atomic.cpp.o [912/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/barrier.cpp.o [913/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable.cpp.o [914/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex.cpp.o [915/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory.cpp.o [916/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/future.cpp.o [917/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/stdexcept.cpp.o [918/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/shared_mutex.cpp.o [919/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random_shuffle.cpp.o [920/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2fixed.cpp.o [921/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/valarray.cpp.o [922/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/thread.cpp.o [923/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/algorithm.cpp.o [924/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.cpp.o [925/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/string.cpp.o [926/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random.cpp.o [927/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/iostream.cpp.o [928/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/regex.cpp.o [929/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/strstream.cpp.o [930/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/chrono.cpp.o [931/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_demangle.cpp.o [931/937] Linking CXX static library lib/libc++abi.a [932/937] Linking CXX static library lib/libc++abi.a [933/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.instantiations.cpp.o [934/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/directory_iterator.cpp.o [935/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/operations.cpp.o [936/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/locale.cpp.o [936/937] Linking CXX static library lib/libc++.a [937/937] Linking CXX static library lib/libc++.a Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *undefined* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + WITH_OPENMP=ON Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DBINARY_PACKAGE_BUILD=ON -DWITH_OPENMP=ON -DUSE_BUNDLED_LLVMOPENMP=ON -DALLOW_DOWNLOADING_LLVMOPENMP=ON -DWITH_PUGIXML=OFF -DUSE_XMLLINT=OFF -DWITH_JPEG=OFF -DWITH_ZLIB=OFF -DBUILD_TESTING=OFF -DBUILD_TOOLS=OFF -DBUILD_BENCHMARKING=OFF -DCMAKE_BUILD_TYPE=FUZZ -DBUILD_FUZZERS=ON -DLIB_FUZZING_ENGINE:STRING=-fsanitize=fuzzer -DCMAKE_INSTALL_PREFIX:PATH=/workspace/out/libfuzzer-introspector-x86_64 -DCMAKE_INSTALL_BINDIR:PATH=/workspace/out/libfuzzer-introspector-x86_64 /src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libstdc++ version check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libstdc++ version check - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libc++ version check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libc++ version check - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for -mtune=generic support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_MTUNEGENERIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_MTUNEGENERIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for -mtune=generic support - works Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION_LINK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION_LINK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_SPLIT_DEBUG_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_SPLIT_DEBUG_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_GDB_INDEX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_GDB_INDEX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIB_FUZZING_ENGINE override option is passed, not setting special compiler flags. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WALL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WALL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEVERYTHING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEVERYTHING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT_PEDANTIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT_PEDANTIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX20_EXTENSIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX20_EXTENSIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_PADDED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_PADDED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_DEFAULT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_DEFAULT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_ENUM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNUSED_PARAMETER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNUSED_PARAMETER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SIGN_CONVERSION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SIGN_CONVERSION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA_SEMI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA_SEMI - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WERROR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WERROR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing basic integral type checks Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing basic integral type checks - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OpenMP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for LLVM OpenMP runtime library sources Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for LLVM OpenMP runtime library sources in /usr/src/openmp Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:33 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": Did not find LLVM OpenMP runtime library sources! Fetching from web... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:3230 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #6 - "compile-libfuzzer-introspector-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #6 - "compile-libfuzzer-introspector-x86_64": download, the timestamps of extracted files should preferably be that of Step #6 - "compile-libfuzzer-introspector-x86_64": the time of extraction, otherwise code that depends on the extracted Step #6 - "compile-libfuzzer-introspector-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #6 - "compile-libfuzzer-introspector-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #6 - "compile-libfuzzer-introspector-x86_64": what you want. Update your project to the NEW behavior or specify the Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #6 - "compile-libfuzzer-introspector-x86_64": robustness issue. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:4456 (_ep_add_download_command) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:34 (ExternalProject_Add) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:3230 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #6 - "compile-libfuzzer-introspector-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #6 - "compile-libfuzzer-introspector-x86_64": download, the timestamps of extracted files should preferably be that of Step #6 - "compile-libfuzzer-introspector-x86_64": the time of extraction, otherwise code that depends on the extracted Step #6 - "compile-libfuzzer-introspector-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #6 - "compile-libfuzzer-introspector-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #6 - "compile-libfuzzer-introspector-x86_64": what you want. Update your project to the NEW behavior or specify the Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #6 - "compile-libfuzzer-introspector-x86_64": robustness issue. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:4456 (_ep_add_download_command) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:49 (ExternalProject_Add) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build/src/external/llvm-openmp Step #6 - "compile-libfuzzer-introspector-x86_64": [1/18] Creating directories for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [2/18] Creating directories for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [3/18] Performing download step (download, verify and extract) for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/download/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 79% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 100% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/work/build/src/external/llvm-openmp/download/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/work/build/src/external/llvm-openmp/download/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/src/cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [4/18] No update step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [5/18] No patch step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [6/18] No configure step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [7/18] No build step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [8/18] No install step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [9/18] No test step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [10/18] Completed 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [11/18] Performing download step (download, verify and extract) for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/download/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 0% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 1% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 2% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 3% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 4% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 5% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 6% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 8% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 9% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 10% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 12% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 13% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 14% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 15% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 17% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 18% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 19% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 22% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 26% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 28% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 31% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 33% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 36% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 40% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 41% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 46% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 51% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 62% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 76% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 81% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 95% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 100% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/work/build/src/external/llvm-openmp/download/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/work/build/src/external/llvm-openmp/download/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/src/openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [12/18] No update step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [13/18] No patch step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [14/18] No configure step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [15/18] No build step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [16/18] No install step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [17/18] No test step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [18/18] Completed 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_ONEAPI_COMPILER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_ONEAPI_COMPILER - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WALL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WALL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WERROR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WERROR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WCAST_QUAL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WCAST_QUAL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WFORMAT_PEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WFORMAT_PEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WIMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WSIGN_COMPARE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WSIGN_COMPARE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WENUM_CONSTEXPR_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WENUM_CONSTEXPR_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WEXTRA_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WEXTRA_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WPEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WPEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WMAYBE_UNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WMAYBE_UNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Cannot find llvm-lit. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Please put llvm-lit in your PATH, set OPENMP_LLVM_LIT_EXECUTABLE to its full path, or point OPENMP_LLVM_TOOLS_DIR to its directory. Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at /work/build/src/external/llvm-openmp/src/openmp/cmake/OpenMPTesting.cmake:22 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The check targets will not be available! Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/cmake/OpenMPTesting.cmake:51 (find_standalone_test_dependencies) Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/CMakeLists.txt:69 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_EXCEPTIONS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_EXCEPTIONS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_RTTI_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_RTTI_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCLASS_MEMACCESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCLASS_MEMACCESS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCOVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCOVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WFRAME_ADDRESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WFRAME_ADDRESS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRICT_ALIASING_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRICT_ALIASING_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_OVERFLOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_OVERFLOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_TRUNCATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_TRUNCATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSWITCH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSWITCH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WUNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WUNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WRETURN_TYPE_C_LINKAGE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WRETURN_TYPE_C_LINKAGE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCAST_QUAL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCAST_QUAL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WINT_TO_VOID_POINTER_CAST_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WINT_TO_VOID_POINTER_CAST_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MSSE2_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MSSE2_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FTLS_MODEL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FTLS_MODEL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MMIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MMIC_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_M32_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_M32_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for xmmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for xmmintrin.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE__MM_MALLOC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE__MM_MALLOC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _aligned_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _aligned_malloc - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_X_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_X_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_AS_NEEDED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_AS_NEEDED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SCRIPT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SCRIPT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_STATIC_LIBGCC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_STATIC_LIBGCC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_Z_NOEXECSTACK_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_Z_NOEXECSTACK_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthreads Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthreads - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for immintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for immintrin.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_RTM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_RTM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_WAITPKG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_WAITPKG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WAITPKG_INTRINSICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WAITPKG_INTRINSICS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_RTM_INTRINSICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_RTM_INTRINSICS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Perl: /usr/bin/perl (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SYMBOLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SYMBOLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE___BUILTIN_FRAME_ADDRESS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE___BUILTIN_FRAME_ADDRESS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WEAK_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WEAK_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_PSAPI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_PSAPI - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- ITT Notify not supported for static libraries - forcing ITT Notify off Step #6 - "compile-libfuzzer-introspector-x86_64": -- Version symbols not supported for static libraries - forcing Version symbols functionality off Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Operating System -- Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Target Architecture -- x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Build Type -- FUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Library Kind -- STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Library Type -- normal Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Fortran Modules -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Build -- 20140926 Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Stats-gathering -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Debugger-support -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use ITT notify -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPT-support -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPT-optional -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPD-support -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Adaptive locks -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use quad precision -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Hwloc library -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPX-taskgraph -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sqrt in m Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sqrt in m - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-libomp does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-ompt does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-libarcher does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-ompt-multiplex does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Development Development.Module Development.Embed Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-openmp does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OpenMP - found 'in-tree' runtime library, skipping compiler check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pugixml library support is disabled. I hope you know what you are doing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- JPEG is disabled, DNG Lossy JPEG support won't be available. Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB is disabled, DNG deflate support won't be available. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU L1d cache line size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU L1d cache line size is 64 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU page size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU page size is 4096 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU large page size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU large page size is 4096 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_GLOBAL_CONSTRUCTORS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_GLOBAL_CONSTRUCTORS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_EXIT_TIME_DESTRUCTORS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_EXIT_TIME_DESTRUCTORS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LibFuzzingEngine Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenMP-based threading, used for parallelization of the library Step #6 - "compile-libfuzzer-introspector-x86_64": * Fuzzing, will be actually able to do the fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following OPTIONAL packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Python3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Threads Step #6 - "compile-libfuzzer-introspector-x86_64": * Perl Step #6 - "compile-libfuzzer-introspector-x86_64": * LibFuzzingEngine, A prebuilt fuzzing engine library (e.g. libFuzzer.a, or -fsanitize=fuzzer) that needs to be linked with all fuzz target Step #6 - "compile-libfuzzer-introspector-x86_64": Used to actually drive the fuzz targets Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * XML reading, used for loading of data/cameras.xml Step #6 - "compile-libfuzzer-introspector-x86_64": * Lossy JPEG decoding, used for DNG Lossy JPEG compression decoding Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB decoding, used for DNG Deflate compression decoding Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (106.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . -- -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": [0/280] Generating kmp_i18n_default.inc [0/280] Generating kmp_i18n_id.inc [0/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/Camera.cpp.o [0/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetaData.cpp.o [0/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetadataException.cpp.o [0/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/ColorFilterArray.cpp.o [0/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraSensorInfo.cpp.o [0/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileIOException.cpp.o [0/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileReader.cpp.o [0/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileWriter.cpp.o [0/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/IOException.cpp.o [0/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffEntry.cpp.o [0/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffIFD.cpp.o [0/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffEntry.cpp.o [0/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffIFD.cpp.o [1/280] Generating kmp_i18n_id.inc [2/280] Generating kmp_i18n_default.inc [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_alloc.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_atomic.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_csupport.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_debug.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_itt.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_environment.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_global.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_error.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_i18n.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_runtime.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_io.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_settings.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_str.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_tasking.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_threadprivate.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_utility.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_wait_release.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_barrier.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_affinity.cpp.o [3/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_itt.cpp.o [3/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_lock.cpp.o [4/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraSensorInfo.cpp.o [4/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_dispatch.cpp.o [5/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_debug.cpp.o [5/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_collapse.cpp.o [6/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_environment.cpp.o [6/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_sched.cpp.o [7/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_io.cpp.o [7/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_util.cpp.o [8/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_utility.cpp.o [8/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_gsupport.cpp.o [9/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_error.cpp.o [9/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_cancel.cpp.o [10/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_global.cpp.o [10/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_taskdeps.cpp.o [11/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_threadprivate.cpp.o [11/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_cdecl.cpp.o [12/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_i18n.cpp.o [12/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_version.cpp.o [13/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_str.cpp.o [13/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_extra.cpp.o [14/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_alloc.cpp.o [14/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompd-specific.cpp.o [15/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_wait_release.cpp.o [15/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompt-general.cpp.o [16/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_csupport.cpp.o [16/280] Building ASM object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_asm.S.o [17/280] Building ASM object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_asm.S.o [17/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ChecksumFile.cpp.o [18/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_lock.cpp.o [18/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/Common.cpp.o [19/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/IOException.cpp.o [19/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/CpuFeatures.cpp.o [20/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileIOException.cpp.o [20/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/DngOpcodes.cpp.o [21/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetadataException.cpp.o [21/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ErrorLog.cpp.o [22/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/CpuFeatures.cpp.o [22/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/GetNumberOfProcessorCores.cpp.o [23/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileWriter.cpp.o [23/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImage.cpp.o [24/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_barrier.cpp.o [24/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataFloat.cpp.o [25/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileReader.cpp.o [25/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataU16.cpp.o [26/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_tasking.cpp.o [26/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawspeedException.cpp.o [27/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_atomic.cpp.o [27/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/TableLookUp.cpp.o [28/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_runtime.cpp.o [28/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_get_number_of_processor_cores.dir/GetNumberOfProcessorCores.cpp.o [29/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_cancel.cpp.o [29/280] Building CXX object fuzz/rawspeed/CMakeFiles/RawSpeedFuzzer.dir/main.cpp.o [30/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffEntry.cpp.o [30/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParser.cpp.o [31/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_version.cpp.o [31/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParserException.cpp.o [32/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_settings.cpp.o [32/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParser.cpp.o [33/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/ColorFilterArray.cpp.o [33/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParserException.cpp.o [34/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffEntry.cpp.o [34/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParser.cpp.o [35/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompd-specific.cpp.o [35/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParserException.cpp.o [36/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_affinity.cpp.o [36/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParser.cpp.o [37/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_taskdeps.cpp.o [37/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParserException.cpp.o [38/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_cdecl.cpp.o [38/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractDngDecompressor.cpp.o [39/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_collapse.cpp.o [39/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractLJpegDecoder.cpp.o [40/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_extra.cpp.o [40/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2Decompressor.cpp.o [41/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_sched.cpp.o [41/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2LJpegDecoder.cpp.o [42/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_util.cpp.o [42/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/CrwDecompressor.cpp.o [43/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompt-general.cpp.o [43/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/DeflateDecompressor.cpp.o [44/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_gsupport.cpp.o [44/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/FujiDecompressor.cpp.o [45/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/DeflateDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp:182:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [45/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladDecompressor.cpp.o [46/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffIFD.cpp.o [46/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladLJpegDecoder.cpp.o [47/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_dispatch.cpp.o [47/280] Linking C static library src/external/llvm-openmp/build/runtime/src/libomp.a [48/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffIFD.cpp.o [48/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/JpegDecompressor.cpp.o [49/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/JpegDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp:176:9: warning: JPEG is not present! Lossy JPEG compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 176 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [49/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/KodakDecompressor.cpp.o [50/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetaData.cpp.o [50/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecoder.cpp.o [51/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/Camera.cpp.o [51/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecompressor.cpp.o [52/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/Common.cpp.o [52/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/NikonDecompressor.cpp.o [53/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/GetNumberOfProcessorCores.cpp.o [53/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/OlympusDecompressor.cpp.o [54/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ErrorLog.cpp.o [54/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV4Decompressor.cpp.o [55/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawspeedException.cpp.o [55/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV5Decompressor.cpp.o [56/280] Linking C static library src/external/llvm-openmp/build/runtime/src/libomp.a [56/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV6Decompressor.cpp.o [57/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ChecksumFile.cpp.o [57/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV7Decompressor.cpp.o [58/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_get_number_of_processor_cores.dir/GetNumberOfProcessorCores.cpp.o [58/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PentaxDecompressor.cpp.o [59/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParserException.cpp.o [59/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PhaseOneDecompressor.cpp.o [60/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParserException.cpp.o [60/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV0Decompressor.cpp.o [61/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/TableLookUp.cpp.o [61/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV1Decompressor.cpp.o [62/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParserException.cpp.o [62/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV2Decompressor.cpp.o [63/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParserException.cpp.o [63/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw1Decompressor.cpp.o [64/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImage.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImage.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImage.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImage.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [64/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw2Decompressor.cpp.o [65/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataFloat.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [65/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/UncompressedDecompressor.cpp.o [66/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataU16.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [66/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/VC5Decompressor.cpp.o [67/280] Building CXX object fuzz/rawspeed/CMakeFiles/RawSpeedFuzzer.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/rawspeed/main.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/RawSpeed-API.h:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/rawspeed/main.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/RawSpeed-API.h:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/rawspeed/main.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/RawSpeed-API.h:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/rawspeed/main.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/RawSpeed-API.h:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [67/280] Building CXX object src/librawspeed/interpolators/CMakeFiles/rawspeed_interpolators.dir/Cr2sRawInterpolator.cpp.o [68/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [68/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/AbstractTiffDecoder.cpp.o [69/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [69/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ArwDecoder.cpp.o [70/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractDngDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractDngDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractDngDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractDngDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractDngDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:221:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 221 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:233:9: warning: JPEG is not present! Lossy JPEG DNG will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 233 | #pragma message "JPEG is not present! Lossy JPEG DNG will not be supported!" Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 10 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [70/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Cr2Decoder.cpp.o [71/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [71/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/CrwDecoder.cpp.o [72/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2Decompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2Decompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2Decompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2Decompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [72/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcrDecoder.cpp.o [73/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:38: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:43: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:48: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:53: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:38: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:43: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:48: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:53: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [73/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcsDecoder.cpp.o [74/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [74/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DngDecoder.cpp.o [75/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/KodakDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [75/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ErfDecoder.cpp.o [76/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [76/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/IiqDecoder.cpp.o [77/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/DngOpcodes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [77/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/KdcDecoder.cpp.o [78/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../parsers/TiffParser.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../parsers/TiffParser.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../parsers/TiffParser.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../parsers/TiffParser.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [78/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MefDecoder.cpp.o [79/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [79/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MosDecoder.cpp.o [80/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/OlympusDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [80/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MrwDecoder.cpp.o [81/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/CrwDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [81/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NakedDecoder.cpp.o [82/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV6Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [82/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NefDecoder.cpp.o [83/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV7Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [83/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/OrfDecoder.cpp.o [84/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [84/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RafDecoder.cpp.o [85/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV5Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [85/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/PefDecoder.cpp.o [86/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [86/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoder.cpp.o [87/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [87/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoderException.cpp.o [88/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV4Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [88/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Rw2Decoder.cpp.o [89/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [89/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SimpleTiffDecoder.cpp.o [90/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PhaseOneDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [90/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SrwDecoder.cpp.o [91/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [91/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/StiDecoder.cpp.o [92/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/FujiDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [92/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ThreefrDecoder.cpp.o [93/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV0Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [93/280] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/Common.cpp.o [94/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/NikonDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [94/280] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/RawSpeed.cpp.o [95/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw2Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw2Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw2Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw2Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [95/280] Building CXX object fuzz/librawspeed/bitstreams/CMakeFiles/BitVacuumerRoundtripFuzzer.dir/BitVacuumerRoundtrip.cpp.o [96/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PentaxDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [96/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeTreeDecoderFuzzer.dir/Solo.cpp.o [97/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/UncompressedDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/UncompressedDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/UncompressedDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/UncompressedDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/UncompressedDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [97/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithLookupDecoderFuzzer.dir/Solo.cpp.o [98/280] Building CXX object src/librawspeed/interpolators/CMakeFiles/rawspeed_interpolators.dir/Cr2sRawInterpolator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [98/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithTreeDecoderFuzzer.dir/Solo.cpp.o [99/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/AbstractTiffDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [99/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeVectorDecoderFuzzer.dir/Solo.cpp.o [100/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoderException.cpp.o [100/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithVectorDecoderFuzzer.dir/Solo.cpp.o [101/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcsDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcsDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcsDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcsDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcsDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [101/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLookupDecoderFuzzer.dir/Solo.cpp.o [102/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ErfDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ErfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ErfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ErfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ErfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [102/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.dir/Dual.cpp.o [103/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcrDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [103/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-TreeVsVector.dir/Dual.cpp.o [104/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MefDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MefDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MefDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MefDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MefDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [104/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.dir/Dual.cpp.o [105/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/CrwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [105/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsTree.dir/Dual.cpp.o [106/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/KdcDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/KdcDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/KdcDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/KdcDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/KdcDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [106/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.dir/Dual.cpp.o [107/280] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/RawSpeed.cpp.o [107/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.dir/Dual.cpp.o [108/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NakedDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NakedDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NakedDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NakedDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NakedDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [108/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.dir/Dual.cpp.o [109/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MrwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:38: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:43: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:48: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:53: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:38: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:43: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:48: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:53: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [109/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.dir/Dual.cpp.o [110/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MosDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MosDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MosDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MosDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MosDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [110/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.dir/Dual.cpp.o [111/280] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/Common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [111/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.dir/Dual.cpp.o [112/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ArwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [112/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsVector.dir/Dual.cpp.o [113/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Cr2Decoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Cr2Decoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Cr2Decoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Cr2Decoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Cr2Decoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [113/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.dir/Dual.cpp.o [114/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SimpleTiffDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SimpleTiffDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SimpleTiffDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SimpleTiffDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SimpleTiffDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [114/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.dir/Dual.cpp.o [115/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/OrfDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/OrfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/OrfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/OrfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/OrfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [115/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.dir/Dual.cpp.o [116/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/StiDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/StiDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/StiDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/StiDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/StiDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [116/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.dir/Dual.cpp.o [117/280] Building CXX object fuzz/librawspeed/bitstreams/CMakeFiles/BitVacuumerRoundtripFuzzer.dir/BitVacuumerRoundtrip.cpp.o [117/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeEncoder/CMakeFiles/PrefixCodeEncoderFuzzer.dir/PrefixCodeEncoder.cpp.o [118/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Rw2Decoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Rw2Decoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Rw2Decoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Rw2Decoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Rw2Decoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [118/280] Building CXX object fuzz/librawspeed/common/CMakeFiles/DngOpcodesFuzzer.dir/DngOpcodes.cpp.o [119/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/VC5Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/VC5Decompressor.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/VC5Decompressor.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/VC5Decompressor.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/VC5Decompressor.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [119/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/main.cpp.o [120/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/PefDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/PefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/PefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/PefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/PefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [120/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/main.cpp.o [121/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SrwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SrwDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SrwDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SrwDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SrwDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [121/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/main.cpp.o [122/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ThreefrDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ThreefrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ThreefrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ThreefrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ThreefrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [122/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/main.cpp.o [123/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DngDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DngDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DngDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DngDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DngDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:128:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:137:9: warning: JPEG is not present! Lossy JPEG compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 10 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [123/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/main.cpp.o [124/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RafDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [124/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SonyArw1DecompressorFuzzer.dir/SonyArw1Decompressor.cpp.o [125/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/IiqDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/IiqDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/IiqDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/IiqDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/IiqDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [125/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/main.cpp.o [126/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NefDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [126/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/main.cpp.o [127/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [127/280] Linking CXX static library librawspeed.a [128/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithLookupDecoderFuzzer.dir/Solo.cpp.o [128/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/main.cpp.o [129/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeTreeDecoderFuzzer.dir/Solo.cpp.o [129/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MefDecoder.dir/main.cpp.o [130/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeVectorDecoderFuzzer.dir/Solo.cpp.o [130/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MosDecoder.dir/main.cpp.o [131/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithTreeDecoderFuzzer.dir/Solo.cpp.o [131/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-NefDecoder.dir/main.cpp.o [132/280] Building CXX object fuzz/librawspeed/common/CMakeFiles/DngOpcodesFuzzer.dir/DngOpcodes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [132/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-OrfDecoder.dir/main.cpp.o [133/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLookupDecoderFuzzer.dir/Solo.cpp.o [133/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-PefDecoder.dir/main.cpp.o [134/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SonyArw1DecompressorFuzzer.dir/SonyArw1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [134/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Rw2Decoder.dir/main.cpp.o [135/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithVectorDecoderFuzzer.dir/Solo.cpp.o [135/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-SrwDecoder.dir/main.cpp.o [136/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [136/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-StiDecoder.dir/main.cpp.o [137/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [137/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ThreefrDecoder.dir/main.cpp.o [138/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-TreeVsVector.dir/Dual.cpp.o [138/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/Cr2LJpegDecoderFuzzer.dir/Cr2LJpegDecoder.cpp.o [139/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [139/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/CrwDecompressorFuzzer.dir/CrwDecompressor.cpp.o [140/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.dir/Dual.cpp.o [140/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/DummyLJpegDecoderFuzzer.dir/DummyLJpegDecoder.cpp.o [141/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [141/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/FujiDecompressorFuzzer.dir/FujiDecompressor.cpp.o [142/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [142/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladDecompressorFuzzer.dir/HasselbladDecompressor.cpp.o [143/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.dir/Dual.cpp.o [143/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladLJpegDecoderFuzzer.dir/HasselbladLJpegDecoder.cpp.o [144/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.dir/Dual.cpp.o [144/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/KodakDecompressorFuzzer.dir/KodakDecompressor.cpp.o [145/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsTree.dir/Dual.cpp.o [145/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecoderFuzzer.dir/LJpegDecoder.cpp.o [146/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.dir/Dual.cpp.o [146/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecompressorFuzzer.dir/LJpegDecompressor.cpp.o [147/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsVector.dir/Dual.cpp.o [147/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/NikonDecompressorFuzzer.dir/NikonDecompressor.cpp.o [148/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.dir/Dual.cpp.o [148/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/OlympusDecompressorFuzzer.dir/OlympusDecompressor.cpp.o [149/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.dir/Dual.cpp.o [149/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV4DecompressorFuzzer.dir/PanasonicV4Decompressor.cpp.o [150/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [150/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV5DecompressorFuzzer.dir/PanasonicV5Decompressor.cpp.o [151/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [151/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV6DecompressorFuzzer.dir/PanasonicV6Decompressor.cpp.o [152/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.dir/Dual.cpp.o [152/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV7DecompressorFuzzer.dir/PanasonicV7Decompressor.cpp.o [153/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.dir/Dual.cpp.o [153/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PentaxDecompressorFuzzer.dir/PentaxDecompressor.cpp.o [154/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.dir/Dual.cpp.o [154/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PhaseOneDecompressorFuzzer.dir/PhaseOneDecompressor.cpp.o [155/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.dir/Dual.cpp.o [155/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV0DecompressorFuzzer.dir/SamsungV0Decompressor.cpp.o [156/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.dir/Dual.cpp.o [156/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV1DecompressorFuzzer.dir/SamsungV1Decompressor.cpp.o [157/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.dir/Dual.cpp.o [157/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV2DecompressorFuzzer.dir/SamsungV2Decompressor.cpp.o [158/280] Linking CXX static library librawspeed.a [158/280] Linking CXX static library src/librawspeed/common/librawspeed_get_number_of_processor_cores.a [159/280] Linking CXX static library src/librawspeed/common/librawspeed_get_number_of_processor_cores.a [159/280] Linking CXX static library fuzz/librawspeed_fuzz.a [160/280] Linking CXX static library fuzz/librawspeed_fuzz.a [160/280] Linking CXX executable fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer [161/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [161/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer [162/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MefDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [162/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer [163/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MosDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [163/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer [164/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-NefDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [164/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer [165/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-OrfDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [165/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer [166/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/FujiDecompressorFuzzer.dir/FujiDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [166/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer [167/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-PefDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [167/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree [168/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/CrwDecompressorFuzzer.dir/CrwDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [168/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector [169/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-SrwDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [169/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree [170/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/DummyLJpegDecoderFuzzer.dir/DummyLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [170/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree [171/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Rw2Decoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [171/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree [172/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/KodakDecompressorFuzzer.dir/KodakDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [172/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector [173/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/Cr2LJpegDecoderFuzzer.dir/Cr2LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [173/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector [174/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/OlympusDecompressorFuzzer.dir/OlympusDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [174/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup [175/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/NikonDecompressorFuzzer.dir/NikonDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [175/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree [176/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladLJpegDecoderFuzzer.dir/HasselbladLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [176/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector [177/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecoderFuzzer.dir/LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [177/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector [178/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV6DecompressorFuzzer.dir/PanasonicV6Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [178/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector [179/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV4DecompressorFuzzer.dir/PanasonicV4Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [179/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup [180/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-StiDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [180/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector [181/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV7DecompressorFuzzer.dir/PanasonicV7Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [181/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup [182/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ThreefrDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [182/280] Linking CXX executable fuzz/librawspeed/common/DngOpcodesFuzzer [183/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV5DecompressorFuzzer.dir/PanasonicV5Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [183/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder [184/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV0DecompressorFuzzer.dir/SamsungV0Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [184/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder [185/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PhaseOneDecompressorFuzzer.dir/PhaseOneDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [185/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder [186/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PentaxDecompressorFuzzer.dir/PentaxDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [186/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder [187/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV1DecompressorFuzzer.dir/SamsungV1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [187/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder [188/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV2DecompressorFuzzer.dir/SamsungV2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [188/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder [189/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladDecompressorFuzzer.dir/HasselbladDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [189/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder [190/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeEncoder/CMakeFiles/PrefixCodeEncoderFuzzer.dir/PrefixCodeEncoder.cpp.o [190/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer [191/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecompressorFuzzer.dir/LJpegDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [191/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder [192/280] Linking CXX executable fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/bitstreams/CMakeFiles/BitVacuumerRoundtripFuzzer.dir/BitVacuumerRoundtrip.cpp.o -o fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:05 : Logging next yaml tile to /src/fuzzerLogFile-0-rOJ4v8Kq1l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [193/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeVectorDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Logging next yaml tile to /src/fuzzerLogFile-0-ERQpuphUBR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [194/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLookupDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Logging next yaml tile to /src/fuzzerLogFile-0-18MEL2xvlP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [195/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeTreeDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Logging next yaml tile to /src/fuzzerLogFile-0-tyG8zTRREa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [196/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithLookupDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Logging next yaml tile to /src/fuzzerLogFile-0-57Z8w6xr9s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [197/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithTreeDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Logging next yaml tile to /src/fuzzerLogFile-0-k7A1KcORZT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [198/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithVectorDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Logging next yaml tile to /src/fuzzerLogFile-0-Ju4nwU1e4Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [199/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Logging next yaml tile to /src/fuzzerLogFile-0-xijxcB3Nsg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [200/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-vMyRGpHxgd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [201/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-haZkp1uspa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [202/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-TreeVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-mlnYs3VJaB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [203/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-IZk5sH2y1l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [204/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-ZDpdWjhi4t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [205/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-DVXxJQEkWL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [206/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-dhrsKiMozM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [207/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-Cd0MnDCD0n.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [208/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-zGOfhranau.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [209/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-hIsABsem14.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [210/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-QGb8S4LDWv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [211/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-Sp4WL2noig.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [212/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-crTVAKmX27.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [213/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Logging next yaml tile to /src/fuzzerLogFile-0-nNjJM7oUCg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [214/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeEncoder/CMakeFiles/PrefixCodeEncoderFuzzer.dir/PrefixCodeEncoder.cpp.o -o fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:09 : Logging next yaml tile to /src/fuzzerLogFile-0-byJErrdBeG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [215/280] Linking CXX executable fuzz/librawspeed/common/DngOpcodesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/common/DngOpcodesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/common/CMakeFiles/DngOpcodesFuzzer.dir/DngOpcodes.cpp.o -o fuzz/librawspeed/common/DngOpcodesFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:10 : Logging next yaml tile to /src/fuzzerLogFile-0-s9Lnztsxel.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [216/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Logging next yaml tile to /src/fuzzerLogFile-0-y7vLj58jNS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [217/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Logging next yaml tile to /src/fuzzerLogFile-0-wX6UkOxhUr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [218/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:18 : Logging next yaml tile to /src/fuzzerLogFile-0-CSOkY3iSzd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [219/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Logging next yaml tile to /src/fuzzerLogFile-0-VTeJgMZ1hq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [220/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Logging next yaml tile to /src/fuzzerLogFile-0-x3l6bu3fr1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [221/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Logging next yaml tile to /src/fuzzerLogFile-0-spcwjxw3KB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [222/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Logging next yaml tile to /src/fuzzerLogFile-0-Xjzq0fwbKF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [223/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Logging next yaml tile to /src/fuzzerLogFile-0-6HAu0eMQeT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: build stopped: subcommand failed. Step #6 - "compile-libfuzzer-introspector-x86_64": + du -hcs . Step #6 - "compile-libfuzzer-introspector-x86_64": 242M . Step #6 - "compile-libfuzzer-introspector-x86_64": 242M total Step #6 - "compile-libfuzzer-introspector-x86_64": + du -hcs /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 273M /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 273M total Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=bfddebb0e6347ee0277c67081e69de7d14960e1a7a713262680cbc1047f0de16 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-38225x_r/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hIsABsem14.data' and '/src/inspector/fuzzerLogFile-0-hIsABsem14.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57Z8w6xr9s.data' and '/src/inspector/fuzzerLogFile-0-57Z8w6xr9s.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data' and '/src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s9Lnztsxel.data' and '/src/inspector/fuzzerLogFile-0-s9Lnztsxel.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data' and '/src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data' and '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data' and '/src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-byJErrdBeG.data' and '/src/inspector/fuzzerLogFile-0-byJErrdBeG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data' and '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data' and '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data' and '/src/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zGOfhranau.data' and '/src/inspector/fuzzerLogFile-0-zGOfhranau.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data' and '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data' and '/src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dhrsKiMozM.data' and '/src/inspector/fuzzerLogFile-0-dhrsKiMozM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data' and '/src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data' and '/src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haZkp1uspa.data' and '/src/inspector/fuzzerLogFile-0-haZkp1uspa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sp4WL2noig.data' and '/src/inspector/fuzzerLogFile-0-Sp4WL2noig.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data.yaml' and '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.yaml' and '/src/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.yaml' and '/src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.yaml' and '/src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.yaml' and '/src/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.yaml' and '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y7vLj58jNS.data.yaml' and '/src/inspector/fuzzerLogFile-0-y7vLj58jNS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haZkp1uspa.data.yaml' and '/src/inspector/fuzzerLogFile-0-haZkp1uspa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tyG8zTRREa.data.yaml' and '/src/inspector/fuzzerLogFile-0-tyG8zTRREa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.yaml' and '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dhrsKiMozM.data.yaml' and '/src/inspector/fuzzerLogFile-0-dhrsKiMozM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s9Lnztsxel.data.yaml' and '/src/inspector/fuzzerLogFile-0-s9Lnztsxel.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.yaml' and '/src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.yaml' and '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.yaml' and '/src/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ERQpuphUBR.data.yaml' and '/src/inspector/fuzzerLogFile-0-ERQpuphUBR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.yaml' and '/src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hIsABsem14.data.yaml' and '/src/inspector/fuzzerLogFile-0-hIsABsem14.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.yaml' and '/src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.yaml' and '/src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.yaml' and '/src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dhrsKiMozM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dhrsKiMozM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_info' and '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hIsABsem14.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hIsABsem14.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s9Lnztsxel.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-s9Lnztsxel.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dhrsKiMozM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dhrsKiMozM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hIsABsem14.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hIsABsem14.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.749 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.749 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.936 INFO commands - correlate_binaries_to_logs: Pairings: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.936 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.174 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.183 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.183 INFO data_loader - load_all_profiles: - found 32 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hIsABsem14.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hIsABsem14.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.211 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-57Z8w6xr9s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.212 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-57Z8w6xr9s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.212 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.212 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.213 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.213 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s9Lnztsxel.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.215 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-s9Lnztsxel.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.215 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.215 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k7A1KcORZT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k7A1KcORZT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.082 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.367 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.409 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.470 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.523 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.588 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.590 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-byJErrdBeG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-byJErrdBeG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.772 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.907 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:40.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:41.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-crTVAKmX27.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:41.197 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-crTVAKmX27.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:41.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:41.262 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:41.263 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:41.264 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:42.847 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.153 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.197 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.433 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zGOfhranau.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.434 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zGOfhranau.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.435 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.519 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.534 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-18MEL2xvlP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-18MEL2xvlP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.987 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.987 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:44.464 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.660 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.691 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dhrsKiMozM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.692 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dhrsKiMozM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.692 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.708 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.890 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:46.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:46.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:46.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:46.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:46.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:46.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:46.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:46.567 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-haZkp1uspa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:46.568 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-haZkp1uspa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:46.568 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:48.053 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:48.178 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:48.416 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:48.509 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:48.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:48.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:48.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:48.824 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Sp4WL2noig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Sp4WL2noig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.138 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CSOkY3iSzd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.138 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CSOkY3iSzd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nNjJM7oUCg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.208 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nNjJM7oUCg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.740 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:49.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:50.676 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-spcwjxw3KB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:50.677 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-spcwjxw3KB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:50.677 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.743 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y7vLj58jNS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.744 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y7vLj58jNS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.744 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:52.002 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:52.144 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:52.145 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:52.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ERQpuphUBR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ERQpuphUBR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:56.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:56.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:57.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x3l6bu3fr1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:57.679 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-x3l6bu3fr1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:57.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:05.018 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:10.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.018 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.019 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.937 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:13.648 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:14.881 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:15.717 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:18.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:19.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:19.312 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:19.313 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:19.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:20.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:21.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tyG8zTRREa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:21.566 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tyG8zTRREa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:21.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:21.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:22.440 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:23.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:23.462 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:25.374 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:26.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:26.589 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:26.592 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:26.592 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:27.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:27.673 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:27.674 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:32.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:33.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:39.897 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:56.171 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:06.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:20.769 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:27.139 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.575 INFO analysis - load_data_files: Found 32 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.589 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.589 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.590 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.658 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.689 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.716 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.719 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.719 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.732 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.737 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.738 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.746 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.753 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.753 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.769 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.774 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.776 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.782 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.782 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.797 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.802 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.808 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.811 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.811 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.827 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.827 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.831 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.832 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.838 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.842 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.842 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.861 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.865 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.866 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.867 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.875 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.875 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.893 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.896 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.898 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.901 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.902 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.916 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.921 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.925 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.934 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.935 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.953 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.953 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.953 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.957 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.958 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.984 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.985 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.998 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:45.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.000 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.000 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.003 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.041 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.045 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:48.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:49.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:50.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:51.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:52.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:53.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:54.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:55.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:56.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:57.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:58.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:59.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:00.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:01.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:02.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.814 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.816 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.820 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.820 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.862 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.863 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.863 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.864 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.864 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.865 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.865 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.866 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.871 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.873 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.873 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.878 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.879 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.880 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.887 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:03.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.001 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.005 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.007 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.009 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.014 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.016 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.017 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.017 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.018 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.024 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.063 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.068 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.070 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.070 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.077 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.084 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.089 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.090 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.091 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.098 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.107 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.109 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.114 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.116 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.124 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.170 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.172 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.173 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.173 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:04.180 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.574 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.651 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.651 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.670 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.675 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.744 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.809 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.809 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.823 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.827 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.872 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.938 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.938 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.956 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.956 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.961 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:06.996 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.065 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.066 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.082 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.082 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.083 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.087 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.149 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.215 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.215 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.233 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.233 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.238 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.253 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.328 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.329 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.347 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.348 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.353 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.353 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.512 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.518 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.590 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.590 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.607 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.613 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.624 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.701 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.701 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.720 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.724 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.725 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.815 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.844 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.844 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.910 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.920 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.920 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.920 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.925 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.925 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.928 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.929 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.933 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.934 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:19.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:21.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:22.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:23.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.815 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.817 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.818 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.818 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.825 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.899 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.902 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.903 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.904 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.913 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:24.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.065 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.131 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.132 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.133 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.134 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.134 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.135 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.135 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.136 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.137 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.137 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.142 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.143 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.151 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.151 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.156 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.190 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.271 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.273 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.274 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.275 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.282 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.393 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.555 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.557 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.558 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.559 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.566 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.659 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.662 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.663 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.664 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.672 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.800 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.800 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.851 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.852 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.854 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.854 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.856 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.858 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.859 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.860 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.861 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.866 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.868 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.873 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.875 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.876 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.891 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.919 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.919 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.924 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.994 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:25.994 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.115 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.120 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.120 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:26.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:27.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.149 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.255 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.379 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.514 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.612 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.613 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.615 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.632 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.632 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.633 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.697 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.697 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.716 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.721 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.738 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.779 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.779 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.845 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.845 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.846 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.850 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.850 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.899 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.903 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.914 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.914 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:28.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.002 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.002 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.039 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.044 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.044 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.067 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.124 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.124 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.128 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.129 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.687 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.687 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.811 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.811 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.811 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.815 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.816 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:29.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:30.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:31.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:32.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:33.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:34.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:35.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:36.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:38.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:39.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:40.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.195 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.197 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.198 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.198 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.206 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.410 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.815 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.822 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.824 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.825 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.851 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.055 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.055 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.176 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.176 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.176 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.181 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.195 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.203 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.205 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.207 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.233 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:44.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.304 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.901 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.901 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:45.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.027 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 47| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 138| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 205| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 50| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.784 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.785 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.786 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.787 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.793 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.906 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.908 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.909 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.910 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.917 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.943 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.950 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.952 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.953 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.974 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:46.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.097 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.103 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.105 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.107 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.123 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.128 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.130 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.132 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.133 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.139 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.141 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.141 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.142 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.148 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.155 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.986 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.992 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.994 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:47.995 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.016 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:48.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:49.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:50.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:51.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:52.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:55.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:56.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 50| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 79| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:57.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:59.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:00.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 39| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 124| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 152| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 52| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 75| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 229| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 392| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 235| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:01.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.168 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.175 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.177 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.178 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.199 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:02.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.908 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.914 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.916 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.918 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:03.938 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:33.533 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:33.534 INFO project_profile - __init__: Creating merged profile of 32 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:33.535 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:33.551 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:33.589 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:42.132 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:44.390 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:44.390 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:44.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:44.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:44.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:44.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:44.922 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:20.782 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:20.799 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:20.799 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:21.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:21.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:21.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:47:56.719 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:47:56.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:47:56.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:47:56.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:47:56.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:47:56.920 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:50:57.397 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:50:57.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:50:57.434 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:50:57.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:50:57.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:50:57.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:33.936 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:33.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:33.974 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:34.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:34.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:34.230 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:56:10.365 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:56:10.402 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:56:10.402 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:56:10.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:56:10.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:56:10.550 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:58:46.500 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:58:46.537 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:58:46.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:58:46.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:58:46.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:58:46.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:01:22.457 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:01:22.495 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:01:22.495 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:01:22.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:01:22.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:01:22.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:03:59.286 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:03:59.324 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:03:59.324 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:03:59.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:03:59.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:03:59.535 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:07:04.428 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:07:04.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:07:04.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:07:05.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:07:05.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:07:05.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:09:41.152 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:09:41.203 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:09:41.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:09:41.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:09:41.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:09:41.384 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:12:17.278 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:12:17.333 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:12:17.333 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:12:17.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:12:17.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:12:17.560 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:14:53.286 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:14:53.342 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:14:53.342 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:14:53.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:14:53.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:14:53.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:17:29.697 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:17:29.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:17:29.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:17:29.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:17:29.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:17:29.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:20:05.909 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:20:05.964 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:20:05.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:20:06.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:20:06.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:20:06.236 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:22:42.222 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:22:42.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:22:42.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:22:42.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:22:42.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:22:42.521 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:25:18.285 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:25:18.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:25:18.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:25:18.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:25:18.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:25:18.565 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:27:54.029 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:27:54.084 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:27:54.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:27:54.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:27:54.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:27:54.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:30:30.494 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:30:30.550 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:30:30.550 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:30:30.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:30:30.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:30:30.839 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:33:06.555 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:33:06.610 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:33:06.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:33:07.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:33:07.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:33:07.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:35:43.052 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:35:43.121 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:35:43.122 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:35:43.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:35:43.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:35:43.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:38:20.251 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:38:20.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:38:20.323 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:38:21.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:38:21.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:38:21.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:40:56.955 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:40:57.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:40:57.042 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:40:58.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:40:58.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:40:58.154 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:43:34.371 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:43:34.462 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:43:34.462 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:43:34.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:43:34.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:43:34.643 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:46:40.057 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:46:40.147 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:46:40.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:46:40.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:46:40.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:46:40.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:49:15.937 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:49:16.044 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:49:16.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:49:16.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:49:16.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:49:16.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:51:52.315 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:51:52.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:51:52.428 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:51:53.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:51:53.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:51:53.553 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:54:30.087 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:54:30.200 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:54:30.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:54:31.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:54:31.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:54:31.327 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:57:07.280 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:57:07.392 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:57:07.392 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:57:08.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:57:08.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:57:08.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:59:45.469 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:59:45.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:59:45.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:59:46.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:59:46.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:59:46.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:02:22.369 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:02:22.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:02:22.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:02:23.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:02:23.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:02:23.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:04:59.309 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:04:59.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:04:59.421 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250221//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:05:00.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:05:00.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:05:00.535 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:07:36.213 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dhrsKiMozM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s9Lnztsxel.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hIsABsem14.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dhrsKiMozM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hIsABsem14.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s9Lnztsxel.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s9Lnztsxel.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dhrsKiMozM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hIsABsem14.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:07:37.927 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:07:37.927 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:07:37.927 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:07:37.928 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:07:47.116 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:07:47.156 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.551 INFO html_report - create_all_function_table: Assembled a total of 6258 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.552 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.634 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.634 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.648 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.650 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1070 -- : 1070 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.650 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.652 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:05.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.284 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.284 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (809 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.465 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.465 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.653 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.964 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.978 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.979 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1033 -- : 1033 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.980 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.982 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:07.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.585 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.586 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (773 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.721 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.721 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.874 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.875 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:08.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.146 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.146 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.158 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.159 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 866 -- : 866 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.160 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.435 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.435 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (645 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.572 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.572 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.717 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.947 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.962 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.963 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1144 -- : 1144 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.964 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.966 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:12.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.624 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.625 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (862 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.775 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.775 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.916 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.917 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:13.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.224 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.225 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.240 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.242 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1189 -- : 1189 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.242 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.245 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.935 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:14.936 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (896 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.091 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.091 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.238 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.238 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.568 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.568 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.579 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.580 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 862 -- : 862 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.580 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.582 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:15.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.068 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.069 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (632 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.200 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.200 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.342 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.342 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.345 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.345 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.345 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.345 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.345 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.345 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.544 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.559 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.560 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1189 -- : 1189 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.561 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.563 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:16.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.258 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.259 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (896 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.416 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.417 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.566 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.893 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.906 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1005 -- : 1005 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.908 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.910 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.911 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.911 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.911 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.911 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:17.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.499 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.499 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (755 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.642 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.642 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.797 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.797 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.799 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.799 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.799 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.799 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:18.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.058 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.071 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.073 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 999 -- : 999 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.073 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.075 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.659 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.660 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (749 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.807 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.807 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.963 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:19.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.240 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.240 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.268 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.271 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2154 -- : 2154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.272 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.276 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:20.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:21.534 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:21.535 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1606 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:21.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:21.783 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.001 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.002 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.005 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.005 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.005 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.005 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.005 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.005 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.005 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.644 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.644 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.655 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.657 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 891 -- : 891 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.657 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.658 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:22.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.166 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.167 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (662 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.305 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.305 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.447 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.448 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.676 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.691 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.693 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1184 -- : 1184 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.693 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.695 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:23.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.377 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.377 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (882 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.529 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.529 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.673 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.674 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.966 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.979 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.981 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1074 -- : 1074 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.981 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.986 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.986 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:24.986 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.594 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.595 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (794 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.738 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.739 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.895 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.895 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:25.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.144 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.158 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.160 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1166 -- : 1166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.161 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.827 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.828 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (872 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.978 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:26.978 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.126 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.127 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.452 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.467 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.468 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1150 -- : 1150 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.469 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.471 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:27.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.139 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.140 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (872 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.296 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.296 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.445 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.445 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.797 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.811 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.813 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1159 -- : 1159 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.813 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.815 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:28.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.483 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.484 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (871 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.627 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.627 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.767 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.768 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:29.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.103 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.105 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1079 -- : 1079 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.106 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.107 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:30.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.636 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.637 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (808 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.778 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.778 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.933 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.934 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:33.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.213 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.213 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.227 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.229 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1079 -- : 1079 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.229 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.231 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.851 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.852 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (808 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:34.999 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.000 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.158 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.159 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.437 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.452 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.454 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1180 -- : 1180 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.454 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.456 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.459 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.459 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:35.459 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.142 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.143 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (897 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.302 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.303 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.452 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.452 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.801 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.830 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.834 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2962 -- : 2962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.839 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.845 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:36.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:38.666 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:38.668 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2379 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.115 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.115 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.428 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.429 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.876 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.887 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.889 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 887 -- : 887 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.889 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.891 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:39.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.394 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (649 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.531 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.531 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.674 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.674 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.877 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.914 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.920 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3782 -- : 3782 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.921 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.930 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:40.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:43.298 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:43.301 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:43.818 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:43.818 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.183 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.184 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.768 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.805 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.810 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3782 -- : 3782 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.812 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.819 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.827 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:44.827 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:47.172 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:47.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:47.685 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:47.685 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.042 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.043 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.630 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.644 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.645 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 997 -- : 997 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.645 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.647 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:48.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.215 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.216 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (737 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.361 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.361 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.515 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.764 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.775 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.776 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 769 -- : 769 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.777 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.778 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:49.781 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.225 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.225 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (566 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.349 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.349 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.492 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.493 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.581 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.581 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.597 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.598 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1155 -- : 1155 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.599 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:50.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.358 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.359 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (858 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.503 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.503 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.644 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.941 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.941 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.978 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.983 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3782 -- : 3782 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.985 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.992 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:54.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:57.346 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:57.348 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:57.863 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:57.863 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.221 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.222 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.229 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.229 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.229 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.229 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.229 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.809 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.809 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.847 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.852 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3752 -- : 3752 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.854 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.861 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:08:58.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:01.197 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:01.199 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:01.714 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:01.714 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.070 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.071 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.653 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.654 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.691 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.697 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3782 -- : 3782 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.698 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.706 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:02.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.055 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.057 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.569 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.569 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.928 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.929 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:05.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.520 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.557 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3759 -- : 3759 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.564 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.572 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:06.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:08.895 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:08.897 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3117 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.763 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:09.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.346 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.384 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.389 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3782 -- : 3782 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.391 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:10.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:15.961 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:15.963 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.476 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.476 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.834 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.835 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:16.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.420 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.421 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.458 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.464 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3786 -- : 3786 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.466 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.474 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:17.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:19.821 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:19.824 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3140 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.335 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.335 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.693 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.694 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.703 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:20.703 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:21.278 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:21.278 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:09:21.278 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:10:11.669 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:10:11.671 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6393 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:10:11.696 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 814 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:10:11.697 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:10:11.698 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:10:11.699 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:02.972 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:02.993 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:04.108 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:04.110 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6393 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:04.119 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 684 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:04.121 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:04.123 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:55.985 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:55.993 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:57.084 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:57.086 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6393 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:57.094 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 623 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:57.110 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:11:57.112 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:42.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:42.945 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:44.140 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['rawspeed::DngDecoder::decodeRawInternal()', 'demangle(char const*)', 'rawspeed::NefDecoder::decodeRawInternal()'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:02.662 INFO html_report - create_all_function_table: Assembled a total of 6258 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:02.848 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.628 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.630 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS3_IS4_NS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.641 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEES6_EEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_Qntsr3stdE18is_constructible_vIT_NS0_11HuffmanCodeIT0_EEEES6_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.645 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed14BitStreamerMSBELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed16BitStreamerMSB32ELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.648 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEES6_EEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.652 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.654 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb1EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEENS1_23PrefixCodeLookupDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.656 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.657 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_15BaselineCodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_23PrefixCodeLookupDecoderINS1_10VC5CodeTagEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.659 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.661 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS1_21PrefixCodeTreeDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.663 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.666 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb1EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.666 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.666 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.666 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEES6_EEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.666 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.666 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.666 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.666 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.670 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.673 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkDecoderINS_20PrefixCodeLUTDecoderINS_10VC5CodeTagENS_21PrefixCodeTreeDecoderIS3_EEEEEEvNS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_19checkPumpINS0_18BitstreamFlavorMSBENS_21PrefixCodeTreeDecoderINS_10VC5CodeTagEEEEEvNS_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkDecoderINS_20PrefixCodeLUTDecoderINS_10VC5CodeTagENS_21PrefixCodeTreeDecoderIS3_EEEEEEvNS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkDecoderINS_20PrefixCodeLUTDecoderINS_10VC5CodeTagENS_21PrefixCodeTreeDecoderIS3_EEEEEEvNS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.676 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed14BitStreamerMSBELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed16BitStreamerMSB32ELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.679 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_23PrefixCodeLookupDecoderINS1_10VC5CodeTagEEENS1_21PrefixCodeTreeDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv1L20isDependentExceptionEP17_Unwind_Exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.683 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_23PrefixCodeLookupDecoderINS1_10VC5CodeTagEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv1L20isDependentExceptionEP17_Unwind_Exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.686 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEENS1_21PrefixCodeTreeDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_Qntsr3stdE18is_constructible_vIT_NS0_11HuffmanCodeIT0_EEEES6_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.690 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEENS3_IS4_NS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.694 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.697 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.699 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb1EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEENS1_23PrefixCodeLookupDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_Qntsr3stdE18is_constructible_vIT_NS0_11HuffmanCodeIT0_EEEES6_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.701 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.704 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS3_IS4_NS1_21PrefixCodeTreeDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.708 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_register_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z18__kmp_fork_barrierii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_internal_end_dest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z30__kmp_register_library_startupv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19ompt_try_start_tooljPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.714 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_23PrefixCodeVectorDecoderINS1_10VC5CodeTagEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE6decodeINS_16BitStreamerMSB32ELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeVectorDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.718 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.720 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.725 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.731 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_21PrefixCodeTreeDecoderINS1_10VC5CodeTagEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE6decodeINS_16BitStreamerMSB32ELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.735 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.737 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv1L20isDependentExceptionEP17_Unwind_Exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream12getSubStreamEjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11BitVacuumerINS_14BitVacuumerLSBINS_26PartitioningOutputIteratorINSt3__120back_insert_iteratorINS3_6vectorIhNS3_9allocatorIhEEEEEEhEEEESA_EC2IRSA_Qsr3stdE7same_asIT0_u20__remove_reference_tITL0__EEEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkFlavourINS0_18BitstreamFlavorLSBEEEvRKNS0_12InputWrapperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_17RawspeedExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.738 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_21PrefixCodeTreeDecoderINS1_10VC5CodeTagEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.742 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.749 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.752 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.756 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.758 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.763 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.770 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.777 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.784 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.784 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.784 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.805 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:03.805 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.507 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.514 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.515 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.515 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.515 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.534 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.552 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.566 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.586 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.607 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.620 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.641 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.658 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.674 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.715 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.730 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.749 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.766 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.786 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.806 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.826 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.844 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.862 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.883 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.919 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.933 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:46.978 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.023 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.039 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.051 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.071 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.116 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.160 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.205 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.249 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.295 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.366 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250221/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.558 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:48.537 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:48.735 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:48.921 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:49.104 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:49.445 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:50.379 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:50.577 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:50.929 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:51.869 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:52.193 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:53.130 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:53.340 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:53.517 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:53.729 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:53.970 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:54.316 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:55.259 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:55.577 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:56.519 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:56.724 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:56.928 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:57.118 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:57.320 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:57.534 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:57.864 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:58.962 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:59.909 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:00.088 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:00.254 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:00.607 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:00.807 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:00.981 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:21:24.304 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:38.881 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:38.882 INFO debug_info - create_friendly_debug_types: Have to create for 616538 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.509 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.528 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.550 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.570 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.591 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.612 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.635 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.655 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.676 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.699 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.722 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.744 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.765 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.787 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.807 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.828 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.851 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.873 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.892 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.913 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.935 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.957 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.977 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:39.999 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.021 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.041 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.062 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.084 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.106 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.128 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.153 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.177 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.202 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.224 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.246 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.269 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.292 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.315 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.337 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.360 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.381 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.402 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.425 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.449 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.470 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.491 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.512 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.533 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.555 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.576 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.597 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.617 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.638 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.660 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.681 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.702 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.723 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.743 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.763 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.788 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.810 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.832 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.855 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.875 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.898 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.919 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.939 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.960 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:40.981 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.007 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.029 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.049 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.070 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.090 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.111 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.133 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.153 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.173 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.193 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.216 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.239 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.263 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.285 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.306 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.327 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.349 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.373 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.394 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.415 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.436 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.457 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.481 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.502 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.524 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.546 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.568 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.589 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.611 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.634 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.655 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.676 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.698 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.721 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.742 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.762 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.783 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.803 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.824 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.844 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.864 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.884 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.904 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.924 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.946 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.966 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:41.987 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.005 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.027 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.051 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.074 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.097 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.119 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.140 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.161 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.184 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.205 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.225 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.246 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.266 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.288 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.308 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.329 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.349 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.369 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.391 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.411 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.430 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.453 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.476 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.512 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.536 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.557 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.578 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.599 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:42.622 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.667 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.690 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.711 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.735 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.756 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.778 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.802 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.824 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.845 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.867 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.887 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.909 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.929 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.949 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.970 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:46.990 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.011 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.032 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.053 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.073 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.094 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.114 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.135 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.158 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.180 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.203 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.226 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.247 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.269 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.291 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.314 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.335 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.356 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.380 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.402 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.423 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.445 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.468 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.491 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.512 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.534 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.556 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.578 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.598 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.620 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.639 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.661 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.683 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.704 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.727 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.748 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.768 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.789 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.810 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.830 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.851 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.872 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.892 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.913 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.933 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.954 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.974 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:47.994 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.015 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.038 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.061 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.085 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.108 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.129 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.149 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.171 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.195 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.216 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.237 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.260 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.281 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.303 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.324 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.344 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.365 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.385 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.405 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.427 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.448 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.468 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.489 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.509 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.531 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.552 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.572 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.595 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.618 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.642 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.666 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.687 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.709 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.730 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.753 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.775 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.796 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:23:48.818 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:24:16.609 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawspeedException.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/array ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/Buffer.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Array1DRef.h ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/vector ------- 143 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__split_buffer ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCode.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/ByteStream.h ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/string_view ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/advance.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/HuffmanCode.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStream.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/external/AddressSanitizer.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/optional ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Optional.h ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/pair.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/tuple ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/stdlib.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/math.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.cpp ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/fallback_malloc.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/unique_ptr.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ItaniumDemangle.h ------- 507 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/demangle/Utility.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/demangle/StringView.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_demangle.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__functional/reference_wrapper.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__debug ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/new ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/construct_at.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Casts.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoderException.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Bit.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/Endianness.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__numeric/accumulate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/cstddef ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/convert_to_integral.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/IOException.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/adjacent_find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__functional/operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_range.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/stdexcept ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/generate_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max_element.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_typeinfo.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/typeinfo ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/exception ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_new_delete.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxx/src/include/atomic_support.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/unwind.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_personality.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception_storage.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__threading_support ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_handlers.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_virtual.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_exception.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/abort_message.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_default_handlers.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__functional/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/Common.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawspeedException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/IOException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__tree ------- 128 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/string ------- 222 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetaData.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Point.h ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/BlackArea.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/map ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/Camera.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/NotARational.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/shared_ptr.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffIFD.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/set ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/NORangesSet.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__compare/ordering.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__string/char_traits.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/TableLookUp.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Array2DRef.h ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/AlignedAllocator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/external/MemorySanitizer.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocation_guard.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/IiqDecoder.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/Spline.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/move_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Mutex.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/sstream ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NefDecoder.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/ostream ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoder.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/DngOpcodes.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/ErrorLog.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/integer_sequence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffEntry.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffIFD.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/SimpleLUT.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/iterator_range.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MrwDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RafDecoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/CrwDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/atomic ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_runtime.cpp ------- 128 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.h ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.h ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_settings.cpp ------- 196 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_tasking.cpp ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.cpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.cpp ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.cpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_sched.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/z_Linux_util.cpp ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_entry.h ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-general.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompd-specific.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcsDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/Common.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffEntry.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/cstring ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/equal.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/distance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__compare/synth_three_way.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partition_point.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Range.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/access.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/minmax.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/StiDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ErfDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/KdcDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcrDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MefDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SrwDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/PefDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/OrfDecoder.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MosDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParser.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParser.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iter_move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/for_each.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_cast.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__bit/countl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/iosfwd ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/streambuf ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/ios ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/istream ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/clamp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__locale ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/ErrorLog.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/TableLookUp.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/Camera.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/FileIOException.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/FileIOException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParser.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParser.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParser.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/FloatingPoint.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/BayerPhase.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NakedDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/cpuid.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/CpuFeatures.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/CpuFeatures.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/XTransPhase.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_csupport.cpp ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_os.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_safe_c_api.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_debug.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_error.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/nl_types.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_io.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_threadprivate.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_utility.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.cpp ------- 187 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/semaphore.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dirent.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/resource.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/times.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/sched.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_cancel.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_version.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/sched.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_alloc.cpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.cpp ------- 340 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/BitIterator.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/sfinae_helpers.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.925 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.925 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.927 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.928 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_neg_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.929 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.930 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_exceptions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.931 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_fallback_malloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.932 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/tested_in_path_decompose.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.933 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.934 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.935 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.936 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.937 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test5.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.938 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.939 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_feature_test_macro.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.940 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_vector2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.941 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_address_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.943 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.944 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.946 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.947 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.948 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.949 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.950 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/test_lazy_sfinae.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.951 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.952 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.error.report/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.953 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_guard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.954 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_proxy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.956 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_is_same.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.957 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.958 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.959 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.960 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.rtti.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.960 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_poisoned_hash_helper.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.961 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.961 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.962 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.963 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.964 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.994 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.995 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.zero/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.996 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash_value_tested_elswhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.997 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.998 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.operations/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:49.999 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/INVOKE_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.000 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_min_max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.001 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.002 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/cxa_thread_atexit_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.002 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.003 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_rtti.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.004 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.005 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.005 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/guard_threaded_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.006 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.007 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.007 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.008 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.009 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_check_assertion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.010 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/unittest_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.010 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_variant_overloads_impl.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.011 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.011 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.c.library/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.012 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_convertible_header.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.013 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.013 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.014 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/special_member_generation_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.015 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.016 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.016 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.017 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.018 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_vector3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.019 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.020 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.020 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.021 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.022 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.023 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/guard_test_basic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.024 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.025 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.025 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test6.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.026 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.027 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.028 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.028 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime_op_array_new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.029 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_vector1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.030 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.030 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.031 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_metafunctions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.032 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.033 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.034 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.034 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.035 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/libcxx/gdb/gdb_pretty_printer_test.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.036 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.037 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.037 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_for_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.038 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_storage.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.039 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.040 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.041 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.041 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/backtrace_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:50.042 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/test_macros.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:29:03.155 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:29:03.159 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:29:03.161 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:29:08.855 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:29:10.474 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:29:10.475 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-main.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-main.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-VC5Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-VC5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-UncompressedDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-UncompressedDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SonyArw2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SonyArw2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SonyArw1Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SonyArw1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Solo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Solo.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV1Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV0Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV0Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PrefixCodeEncoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PrefixCodeEncoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PhaseOneDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PhaseOneDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PentaxDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PentaxDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV7Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV7Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV6Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV6Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV5Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV4Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV4Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OlympusDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OlympusDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NikonDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NikonDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LJpegDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LJpegDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-KodakDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-KodakDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-HasselbladLJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-HasselbladLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-HasselbladDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-HasselbladDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FujiDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FujiDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DummyLJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DummyLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Dual.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Dual.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DngOpcodes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DngOpcodes.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CrwDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CrwDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Cr2LJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Cr2LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Cr2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Cr2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-BitVacuumerRoundtrip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-BitVacuumerRoundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_VC5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_UncompressedDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_SonyArw2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_SonyArw1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_SamsungV2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_SamsungV1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_SamsungV0Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PhaseOneDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PentaxDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PanasonicV7Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PanasonicV6Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PanasonicV5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PanasonicV4Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_OlympusDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_NikonDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_LJpegDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_KodakDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_HasselbladLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_HasselbladDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_FujiDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_DummyLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_CrwDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_Cr2LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_Cr2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-18MEL2xvlP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-18MEL2xvlP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-18MEL2xvlP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-18MEL2xvlP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-18MEL2xvlP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-18MEL2xvlP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-57Z8w6xr9s.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-57Z8w6xr9s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-57Z8w6xr9s.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-57Z8w6xr9s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-57Z8w6xr9s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-57Z8w6xr9s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6HAu0eMQeT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6HAu0eMQeT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6HAu0eMQeT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSOkY3iSzd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSOkY3iSzd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSOkY3iSzd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSOkY3iSzd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSOkY3iSzd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSOkY3iSzd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cd0MnDCD0n.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cd0MnDCD0n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cd0MnDCD0n.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DVXxJQEkWL.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DVXxJQEkWL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DVXxJQEkWL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ERQpuphUBR.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ERQpuphUBR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ERQpuphUBR.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ERQpuphUBR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ERQpuphUBR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ERQpuphUBR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IZk5sH2y1l.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IZk5sH2y1l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IZk5sH2y1l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ju4nwU1e4Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ju4nwU1e4Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QGb8S4LDWv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QGb8S4LDWv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QGb8S4LDWv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp4WL2noig.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp4WL2noig.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp4WL2noig.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp4WL2noig.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp4WL2noig.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp4WL2noig.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VTeJgMZ1hq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VTeJgMZ1hq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VTeJgMZ1hq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VTeJgMZ1hq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VTeJgMZ1hq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VTeJgMZ1hq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xjzq0fwbKF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xjzq0fwbKF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xjzq0fwbKF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xjzq0fwbKF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xjzq0fwbKF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xjzq0fwbKF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZDpdWjhi4t.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZDpdWjhi4t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZDpdWjhi4t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byJErrdBeG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byJErrdBeG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byJErrdBeG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byJErrdBeG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byJErrdBeG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byJErrdBeG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-crTVAKmX27.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-crTVAKmX27.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-crTVAKmX27.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-crTVAKmX27.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-crTVAKmX27.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-crTVAKmX27.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhrsKiMozM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhrsKiMozM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhrsKiMozM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhrsKiMozM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhrsKiMozM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhrsKiMozM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hIsABsem14.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hIsABsem14.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hIsABsem14.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hIsABsem14.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hIsABsem14.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hIsABsem14.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haZkp1uspa.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haZkp1uspa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haZkp1uspa.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haZkp1uspa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haZkp1uspa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haZkp1uspa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k7A1KcORZT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k7A1KcORZT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k7A1KcORZT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k7A1KcORZT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k7A1KcORZT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k7A1KcORZT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlnYs3VJaB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlnYs3VJaB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlnYs3VJaB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nNjJM7oUCg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nNjJM7oUCg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nNjJM7oUCg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rOJ4v8Kq1l.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rOJ4v8Kq1l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s9Lnztsxel.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s9Lnztsxel.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s9Lnztsxel.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s9Lnztsxel.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s9Lnztsxel.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s9Lnztsxel.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-spcwjxw3KB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-spcwjxw3KB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-spcwjxw3KB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-spcwjxw3KB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-spcwjxw3KB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-spcwjxw3KB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tyG8zTRREa.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tyG8zTRREa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tyG8zTRREa.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tyG8zTRREa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tyG8zTRREa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tyG8zTRREa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMyRGpHxgd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMyRGpHxgd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMyRGpHxgd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wX6UkOxhUr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wX6UkOxhUr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wX6UkOxhUr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3l6bu3fr1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3l6bu3fr1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3l6bu3fr1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3l6bu3fr1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3l6bu3fr1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3l6bu3fr1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xijxcB3Nsg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xijxcB3Nsg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xijxcB3Nsg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7vLj58jNS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7vLj58jNS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7vLj58jNS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7vLj58jNS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7vLj58jNS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7vLj58jNS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGOfhranau.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGOfhranau.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGOfhranau.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGOfhranau.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGOfhranau.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGOfhranau.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/.ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/.ci/coverity_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/rawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/lnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/lnt/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/AddressSanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/MemorySanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/ThreadSafetyAnalysis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/RawSpeed-API.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/BitIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/NORangesSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/NotARational.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Point.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/HuffmanCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/BayerPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/SimpleLUT.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Spline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/XTransPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/ByteStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/IOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/IOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/BlackArea.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/identify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rsbench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rsbench/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/.ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/.ci/coverity_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/rawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/lnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/lnt/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/AddressSanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/MemorySanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/ThreadSafetyAnalysis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/gopro/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/gopro/vc5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/gopro/vc5/table17.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/RawSpeed-API.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/BitIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/NORangesSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/NotARational.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/HuffmanCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/BayerPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ErrorLog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ErrorLog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawspeedException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawspeedException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/SimpleLUT.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Spline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/TableLookUp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/TableLookUp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/XTransPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/ByteStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/IOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/IOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/BlackArea.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/Camera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/Camera.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/identify/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rsbench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rsbench/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/RangeTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bsd_locale_defaults.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bsd_locale_fallbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__cxxabi_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__debug Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__threading_support Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/atomic Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/complex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/cstddef Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/cstring Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/cxxabi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/exception Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/fenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/iosfwd Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/tgmath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/uchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/adjacent_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/binary_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/clamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/count_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/equal_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_end.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_if_not.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/for_each_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/generate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/generate_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/half_positive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_found_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_fun_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_in_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_in_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_out_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/inplace_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_heap_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_partitioned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_sorted_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/make_projected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/min_max_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/minmax_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/mismatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/next_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/none_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/nth_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partial_sort_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partition_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partition_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/prev_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_adjacent_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_binary_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_clamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_copy_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_count_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_equal_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_find_end.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_find_if_not.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_for_each_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_generate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_generate_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_inplace_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_heap_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_partitioned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_sorted_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_iterator_concept.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_minmax_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_mismatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_next_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_none_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_nth_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_partial_sort_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_partition_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_partition_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_prev_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_remove.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_remove_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_remove_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_replace_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_replace_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_replace_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_rotate_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_search_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_set_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_set_intersection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_set_symmetric_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_set_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_stable_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_swap_ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_unique.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_unique_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/remove.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/remove_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/remove_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/replace_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/replace_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/replace_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/rotate_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/search_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/set_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/set_intersection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/set_symmetric_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/set_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/shift_left.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/shift_right.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/stable_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/swap_ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/uniform_random_bit_generator_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unique.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unique_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_ceil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_floor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_log2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_width.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/has_single_bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/popcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__charconv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__charconv/chars_format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__charconv/from_chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__charconv/tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__charconv/to_chars_base_10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__charconv/to_chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/calendar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/convert_to_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/convert_to_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/day.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/file_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/hh_mm_ss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/high_resolution_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/month.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/month_weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/monthday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/parser_std_format_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/statically_widen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/steady_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/year.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/year_month.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/year_month_day.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/year_month_weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/common_comparison_category.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/compare_partial_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/compare_strong_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/compare_three_way.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/compare_three_way_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/compare_weak_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/is_eq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/ordering.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/partial_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/strong_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/synth_three_way.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/three_way_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/weak_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/boolean_testable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/class_or_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/common_reference_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/common_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/convertible_to.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/derived_from.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/different_from.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/equality_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/invocable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/movable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/predicate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/regular.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/relation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/same_as.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/semiregular.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/totally_ordered.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__coroutine/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__coroutine/coroutine_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__coroutine/coroutine_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__coroutine/noop_coroutine_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__coroutine/trivial_awaitables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__expected/bad_expected_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__expected/expected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__expected/unexpect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__expected/unexpected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/copy_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/directory_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/directory_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/directory_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/file_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/file_time_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/file_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/filesystem_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/path_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/perm_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/perms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/recursive_directory_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/space_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/u8path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/container_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/enable_insertable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/escaped_output_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/extended_grapheme_cluster_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_arg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_arg_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_parse_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_to_n_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_char.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/parser_std_format_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/range_default_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/range_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/binary_negate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/bind_back.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/bind_front.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/binder1st.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/binder2nd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/boyer_moore_searcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/compose.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/default_searcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/is_transparent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/mem_fn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/mem_fun_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/not_fn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/perfect_forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/pointer_to_binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/pointer_to_unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/ranges_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/unary_negate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/unwrap_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/weak_result_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/get.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/memory_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/span.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/subrange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ios/fpos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/bounded_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/common_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/counted_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/default_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/erase_if_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/front_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/incrementable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/indirectly_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/istream_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/istreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iter_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iterator_with_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/mergeable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/move_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/ostream_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/permutable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/projected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/readable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/reverse_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/segmented_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/sortable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/unreachable_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/addressof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator_arg_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/assume_aligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/auto_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/builtin_new_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/destruct_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/ranges_construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/ranges_uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/raw_storage_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/temp_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/temporary_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/uses_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/uses_allocator_construction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/memory_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/monotonic_buffer_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/polymorphic_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/pool_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/synchronized_pool_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/unsynchronized_pool_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/accumulate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/adjacent_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/exclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/gcd_lcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/inclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/inner_product.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/iota.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/midpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/partial_sum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/transform_exclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/transform_inclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/transform_reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/bernoulli_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/binomial_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/cauchy_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/chi_squared_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/clamp_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/default_random_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/discard_block_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/discrete_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/exponential_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/extreme_value_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/fisher_f_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/gamma_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/generate_canonical.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/geometric_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/independent_bits_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/is_seed_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/is_valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/knuth_b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/linear_congruential_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/log2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/lognormal_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/mersenne_twister_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/negative_binomial_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/normal_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/piecewise_constant_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/piecewise_linear_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/poisson_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/random_device.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/ranlux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/seed_seq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/shuffle_order_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/student_t_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/subtract_with_carry_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/uniform_int_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/uniform_random_bit_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/uniform_real_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/weibull_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/all.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/as_rvalue_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/common_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/copyable_box.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/counted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/dangling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/drop_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/drop_while_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/elements_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/empty_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/enable_borrowed_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/enable_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/filter_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/iota_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/istream_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/join_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/lazy_split_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/non_propagating_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/owning_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/range_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/rbegin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/ref_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/rend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/reverse_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/single_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/split_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/subrange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/take_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/take_while_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/transform_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/view_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/views.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/zip_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__string/extern_template_lists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/android/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/android/locale_bionic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/fuchsia/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/fuchsia/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/ibm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/ibm/gettod_zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/ibm/locale_mgmt_zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/ibm/nanosleep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/ibm/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/musl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/musl/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/newlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/newlib/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/openbsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/openbsd/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/solaris/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/solaris/floatingpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/solaris/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/solaris/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/win32/locale_win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/xlocale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/xlocale/__nop_locale_mgmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/xlocale/__posix_l_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/xlocale/__strtonum_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__thread/poll_with_backoff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__thread/timed_backoff_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/apply_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/make_tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/pair_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_like_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_rvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/aligned_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/alignment_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/apply_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/common_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/common_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/conjunction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/copy_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/copy_cvref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/decay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/dependent_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/disjunction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/has_unique_object_representation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/has_virtual_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_abstract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_aggregate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_always_bitcastable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_base_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_bounded_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_callable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_char_like_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_class.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_compound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_constant_evaluated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_core_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_final.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_fundamental.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_implicitly_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_literal_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_member_function_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_member_object_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_member_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_null_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_pod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_polymorphic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_primary_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_referenceable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_same.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_scalar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_scoped_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_signed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_signed_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_specialization.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_standard_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_unbounded_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_unsigned_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_valid_expansion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_void.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_32_64_or_128_bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_const_lvalue_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_signed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/maybe_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/negation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/noexcept_move_assign_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/rank.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_all_extents.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_const_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_cvref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/result_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/strip_signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/type_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/void_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/as_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/auto_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/declval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/exchange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/forward_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/integer_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/priority_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/rel_ops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/to_underlying.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/unreachable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__variant/monostate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/CartesianBenchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/ContainerBenchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/GenerateInput.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/Utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/VariantBenchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms.partition_point.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/allocation.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/deque.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/deque_iterator.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/filesystem.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/format.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/format_to.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/format_to_n.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/formatted_size.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/formatter_float.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/formatter_int.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/function.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/join_view.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/map.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/monotonic_buffer.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/ordered_set.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/random.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/std_format_spec_string_unicode.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/string.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/stringstream.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/to_chars.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/unordered_set_operations.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/util_smartptr.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/variant_visit_1.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/variant_visit_2.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/variant_visit_3.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/vector_operations.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/lower_bound.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/make_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/make_heap_then_sort_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/min_max_element.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/pop_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/push_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_make_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_make_heap_then_sort_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_pop_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_push_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_sort.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_sort_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_stable_sort.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/sort.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/sort_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/stable_sort.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bsd_locale_defaults.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bsd_locale_fallbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/complex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/fenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/tgmath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/uchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/adjacent_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/binary_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/clamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/copy_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/count_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/equal_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/find_end.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/find_if_not.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/for_each_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/generate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/generate_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/half_positive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_found_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_fun_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_in_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_in_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_out_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/inplace_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_heap_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_partitioned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_sorted_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/make_projected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/min_max_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/minmax_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/mismatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/next_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/none_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/nth_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/partial_sort_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/partition_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/partition_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/prev_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_adjacent_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_binary_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_clamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_copy_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_count_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_equal_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_find_end.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_find_if_not.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_for_each_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_generate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_generate_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_inplace_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_heap_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_partitioned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_sorted_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_iterator_concept.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_minmax_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_mismatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_next_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_none_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_nth_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_partial_sort_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_partition_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_partition_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_prev_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_remove.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_remove_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_remove_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_replace_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_replace_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_replace_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_rotate_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_search_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_set_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_set_intersection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_set_symmetric_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_set_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_stable_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_swap_ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_unique.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_unique_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/remove.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/remove_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/remove_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/replace_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/replace_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/replace_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/rotate_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/search_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/set_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/set_intersection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/set_symmetric_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/set_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/shift_left.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/shift_right.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/stable_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/swap_ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/uniform_random_bit_generator_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/unique.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/unique_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/bit_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/bit_ceil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/bit_floor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/bit_log2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/bit_width.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/has_single_bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/popcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__charconv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__charconv/chars_format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__charconv/from_chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__charconv/tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__charconv/to_chars_base_10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__charconv/to_chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/calendar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/convert_to_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/convert_to_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/day.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/file_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/hh_mm_ss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/high_resolution_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/month.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/month_weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/monthday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/parser_std_format_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/statically_widen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/steady_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/year.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/year_month.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/year_month_day.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/year_month_weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/common_comparison_category.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/compare_partial_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/compare_strong_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/compare_three_way.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/compare_three_way_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/compare_weak_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/is_eq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/ordering.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/partial_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/strong_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/synth_three_way.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/three_way_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/weak_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/boolean_testable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/class_or_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/common_reference_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/common_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/convertible_to.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/derived_from.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/different_from.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/equality_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/invocable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/movable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/predicate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/regular.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/relation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/same_as.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/semiregular.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/totally_ordered.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__coroutine/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__coroutine/coroutine_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__coroutine/coroutine_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__coroutine/noop_coroutine_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__coroutine/trivial_awaitables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__expected/bad_expected_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__expected/expected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__expected/unexpect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__expected/unexpected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/copy_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/directory_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/directory_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/directory_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/file_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/file_time_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/file_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/filesystem_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/path_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/perm_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/perms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/recursive_directory_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/space_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/u8path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/container_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/enable_insertable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/escaped_output_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/extended_grapheme_cluster_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_arg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_arg_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_parse_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_to_n_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_char.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/parser_std_format_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/range_default_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/range_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/binary_negate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/bind_back.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/bind_front.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/binder1st.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/binder2nd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/boyer_moore_searcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/compose.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/default_searcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/is_transparent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/mem_fn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/mem_fun_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/not_fn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/perfect_forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/pointer_to_binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/pointer_to_unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/ranges_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/unary_negate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/unwrap_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/weak_result_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/get.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/memory_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/span.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/subrange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ios/fpos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/bounded_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/common_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/counted_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/default_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/erase_if_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/front_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/incrementable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/indirectly_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/istream_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/istreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/iter_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/iterator_with_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/mergeable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/move_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/ostream_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/permutable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/projected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/readable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/reverse_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/segmented_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/sortable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/unreachable_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/addressof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocator_arg_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/assume_aligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/auto_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/builtin_new_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/destruct_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/ranges_construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/ranges_uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/raw_storage_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/temp_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/temporary_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/uses_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/uses_allocator_construction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/memory_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/monotonic_buffer_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/polymorphic_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/pool_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/synchronized_pool_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/unsynchronized_pool_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/accumulate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/adjacent_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/exclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/gcd_lcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/inclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/inner_product.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/iota.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/midpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/partial_sum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/transform_exclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/transform_inclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/transform_reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/bernoulli_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/binomial_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/cauchy_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/chi_squared_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/clamp_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/default_random_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/discard_block_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/discrete_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/exponential_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/extreme_value_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/fisher_f_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/gamma_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/generate_canonical.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/geometric_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/independent_bits_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/is_seed_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/is_valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/knuth_b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/linear_congruential_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/log2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/lognormal_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/mersenne_twister_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/negative_binomial_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/normal_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/piecewise_constant_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/piecewise_linear_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/poisson_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/random_device.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/ranlux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/seed_seq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/shuffle_order_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/student_t_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/subtract_with_carry_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/uniform_int_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/uniform_random_bit_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/uniform_real_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/weibull_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/all.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/as_rvalue_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/common_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/copyable_box.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/counted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/dangling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/drop_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/drop_while_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/elements_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/empty_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/enable_borrowed_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/enable_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/filter_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/iota_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/istream_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/join_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/lazy_split_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/non_propagating_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/owning_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/range_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/rbegin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/ref_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/rend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/reverse_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/single_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/split_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/subrange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/take_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/take_while_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/transform_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/view_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/views.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/zip_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__string/extern_template_lists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/android/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/android/locale_bionic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/fuchsia/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/fuchsia/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/ibm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/ibm/gettod_zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/ibm/locale_mgmt_zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/ibm/nanosleep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/ibm/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/musl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/musl/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/newlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/newlib/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/openbsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/openbsd/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/solaris/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/solaris/floatingpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/solaris/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/solaris/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/win32/locale_win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/xlocale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/xlocale/__nop_locale_mgmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/xlocale/__posix_l_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/xlocale/__strtonum_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__thread/poll_with_backoff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__thread/timed_backoff_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/apply_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/make_tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/pair_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_like_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_rvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/aligned_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/alignment_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/apply_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/common_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/common_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/conjunction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/copy_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/copy_cvref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/decay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/dependent_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/disjunction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/has_unique_object_representation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/has_virtual_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_abstract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_aggregate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_always_bitcastable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_base_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_bounded_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_callable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_char_like_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_class.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_compound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_constant_evaluated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_core_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_final.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_fundamental.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_implicitly_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_literal_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_member_function_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_member_object_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_member_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_null_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_pod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_polymorphic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_primary_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_referenceable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_same.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_scalar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_scoped_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_signed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_signed_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_specialization.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_standard_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_unbounded_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_unsigned_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_valid_expansion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_void.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/make_32_64_or_128_bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/make_const_lvalue_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/make_signed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/maybe_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/negation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/noexcept_move_assign_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/rank.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_all_extents.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_const_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_cvref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/result_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/strip_signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/type_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/void_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/as_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/auto_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/declval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/exchange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/forward_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/integer_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/priority_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/rel_ops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/to_underlying.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/unreachable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/include/__variant/monostate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/algorithm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/any.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/atomic.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/barrier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/bind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/charconv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/chrono.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/chrono_system_time_init.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/condition_variable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/condition_variable_destructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/debug.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/functional.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/future.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/ios.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/ios.instantiations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/iostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/iostream_init.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/legacy_debug_handler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/legacy_pointer_safety.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/locale.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/memory_resource.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/memory_resource_init_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/mutex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/mutex_destructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/new.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/optional.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/random_shuffle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/shared_mutex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/stdexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/strstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/system_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/typeinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/utility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/valarray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/variant.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/verbose_abort.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/experimental/memory_resource.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/experimental/memory_resource_init_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/filesystem/directory_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/filesystem/filesystem_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/filesystem/int128_builtins.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/filesystem/operations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/filesystem/posix_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/apple_availability.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/atomic_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/config_elast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/refstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/sso_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/to_chars_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/d2fixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/d2fixed_full_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/d2s.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/d2s_full_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/d2s_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/digit_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/f2s.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/ryu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/ryu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/ryu/d2fixed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/ryu/d2s.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/ryu/f2s.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/support/ibm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/support/ibm/mbsnrtowcs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/support/ibm/wcsnrtombs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/support/ibm/xlocale_zos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/support/solaris/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/support/solaris/xlocale.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/support/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/support/win32/locale_win32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/support/win32/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/support/win32/thread_win32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/clang_tidy.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/double_include.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/include_as_c.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/libcpp_alignof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/libcpp_freestanding.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/min_max_macros.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/minimal_cxx11_configuration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/modules_include.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/nasty_macros.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/no_assert_include.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/private_headers.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/transitive_includes.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/bad_iterator_traits.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/callable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/debug_less.inconsistent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/debug_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/half_positive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/nth_element_stability.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/partial_sort_stability.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/ranges_robust_against_copying_comparators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/ranges_robust_against_copying_projections.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/robust_against_copying_comparators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/robust_against_cpp20_hostile_iterators.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/sort_stability.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_nontrivial.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_trivial.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_unwrap_reverse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/alg.random.shuffle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.cxx1z.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.depr_in_cxx14.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.sorting/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.min.max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.sorting/alg.heap.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.sorting/alg.heap.operations/make.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.sorting/alg.heap.operations/make.heap/complexity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.sorting/alg.heap.operations/sort.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.sorting/alg.heap.operations/sort.heap/complexity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_forward_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_forward_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_input_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_input_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_sentinel_for.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/assertions_disabled.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/customize_verbose_abort.compile-time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/customize_verbose_abort.link-time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/default_verbose_abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/deprecated-link-time-custom-handler.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/headers_declare_verbose_abort.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/single_expression.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/bit-int.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/diagnose_invalid_memory_order.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.align/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.align/align.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.flag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.flag/init_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.order/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.order/memory_order.underlying_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.syn/incompatible_with_stdatomic.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.types.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add_explicit.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub_explicit.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/stdatomic.h.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/stdatomic.h.syn/dont_hijack_header.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/non_const_comparator.incomplete.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/non_const_comparator.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/tree_balance_after_insert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/tree_key_value_traits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/tree_left_rotate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/tree_remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/tree_right_rotate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/map/at.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/map/at.const.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/map/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/set/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/container.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/container.adaptors/queue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/container.adaptors/queue/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/container.adaptors/stack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/container.adaptors/stack/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/gnu_cxx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/gnu_cxx/hash_map.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/gnu_cxx/hash_map_name_lookup.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/gnu_cxx/hash_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/gnu_cxx/hash_set_name_lookup.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/triviality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/array.zero/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/deque/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/deque/assert.pop_back.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/deque/incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/deque/segmented_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/deque/spare_block_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/deque/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/forwardlist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/forwardlist/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.cons/debug.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/assert.erase_iter.end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/assert.pop_back.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector.bool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector.bool/trivial_for_purposes_of_call.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/asan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/asan_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.back.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.cback.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.cfront.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.cindex.oob.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.front.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.index.oob.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.pop_back.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/const_value_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.add.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.subtract.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/exception_safety_exceptions_disabled.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/invalid_allocator.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/vector.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/vector.cons/construct_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/vector.cons/construct_iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/key_value_traits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/next_pow2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/next_prime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/non_const_comparator.incomplete.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/non_const_comparator.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/assert.bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/assert.bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/assert.max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/at.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/at.const.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.insert.hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.insert.hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.local_iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.local_iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/unord.map.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/unord.map.modifiers/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/unord.map.modifiers/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.insert.hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.insert.hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.local_iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.local_iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/unord.multimap.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/unord.multimap.modifiers/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/unord.multimap.modifiers/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.insert.hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.local_iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.local_iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/assert.bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/assert.bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/assert.max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.insert.hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.local_iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.local_iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/missing_hash_specialization.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/debug.iterator-indexing.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.iter_sent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.iter_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.other_span.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.op_idx.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.first.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.subspan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/containers.multithread.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/debug.assertions-enabled.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/extern-templates.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/containers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/containers/associative_containers.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/containers/sequence_container_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/containers/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/containers/unord_containers.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/enable_removed_cpp17_features.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.auto.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.auto.ptr/auto.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.auto.ptr/auto.ptr/auto_ptr.cxx1z.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.auto.ptr/auto.ptr/auto_ptr.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/ciso646.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/complex.h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/extern_c.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/fenv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/locale_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/math_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/no_fgetpos_fsetpos.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/stdint_h.std_types_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/stdint_h.xopen_source.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/tgmath_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator_types.cxx2a.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/address.cxx2a.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/address.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.cxx2a.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.cxx2a.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/construct.cxx2a.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/max_size.cxx2a.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.func.adaptor.typedefs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.func.adaptor.typedefs/typedefs.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.function.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.function.objects/adaptors.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.function.objects/depr.adaptors.cxx1z.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.str.strstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.str.strstreams/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/exception.unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/exception.unexpected/get_unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/exception.unexpected/set_unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/exception.unexpected/unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/exception.unexpected/unexpected_disabled_cpp17.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/math_nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/nodiscard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/nodiscard_aftercxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/nodiscard_extensions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/ranges.nodiscard_extensions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/ranges.nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/view_adaptors.nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/assertions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/assertions/version_cassert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/errno/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/errno/version_cerrno.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/std.exceptions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/std.exceptions/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/syserr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/syserr/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/fexperimental-library.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/algorithms/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/algorithms/header.algorithm.synop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/algorithms/header.algorithm.synop/includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/language.support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/language.support/support.coroutines/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/language.support/support.coroutines/dialect_support.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/language.support/support.coroutines/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.polymorphic.allocator.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/assert.deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_piecewise_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.adaptor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.mem/assert.deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_deque_libcpp_version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_forward_list_libcpp_version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_list_libcpp_version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_map_libcpp_version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_regex_libcpp_version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_set_libcpp_version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_string_libcpp_version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_unordered_map_libcpp_version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_unordered_set_libcpp_version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_vector_libcpp_version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.global/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.global/global_memory_resource_lifetime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.global/new_delete_resource_lifetime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.synop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.synop/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/extensions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/extensions/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/extensions/hash/specializations.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/extensions/hash/specializations.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/extensions/hash_map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/extensions/hash_map/const_iterator.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/make_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/nth_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/partial_sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/partial_sort_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/partition_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/pop_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/push_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/random.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/regex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/stable_partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/stable_sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/unique_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/gdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/gdb/gdb_pretty_printer_test.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/algorithm.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/array.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/bitset.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/chrono.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/cinttypes.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/complex.h.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/coroutine.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/deque.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/filesystem.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/forward_list.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/ios.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/iostream.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/iterator.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/list.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/map.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/memory.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/optional.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/queue.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/random.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/ranges.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/regex.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/set.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/stack.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/string.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/string_view.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/system_error.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/tgmath.h.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/thread.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/tuple.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/typeindex.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/unordered_map.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/unordered_set.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/utility.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/valarray.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/variant.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/vector.inclusions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/c.files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/c.files/version_ccstdio.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/c.files/version_cinttypes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.close.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/traits_mismatch.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/filebuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/filebuf/traits_mismatch.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.cons/wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.members/open_wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.cons/wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.members/open_wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.cons/wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.members/open_wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/convert_file_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.directory_entry/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.directory_entry/directory_entry.mods/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.directory_entry/directory_entry.mods/last_write_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.itr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.itr/assert.iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.member/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.member/path.native.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.member/path.native.obs/string_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.req/is_pathable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/input.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/input.streams/traits_mismatch.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/input.streams/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/traits_mismatch.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/std.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/std.manip/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.forward/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.forward/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.objects/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostreams.base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostreams.base/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostreams.base/ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostreams.base/ios/iostate.flags/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostreams.base/ios/iostate.flags/clear.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/stream.buffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/stream.buffers/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/string.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/string.streams/traits_mismatch.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/string.streams/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/assert.advance.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/assert.next.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/assert.prev.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/contiguous_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator_with_data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/unwrap_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/bounded_iter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/bounded_iter/arithmetic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/bounded_iter/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/bounded_iter/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/bounded_iter/pointer_traits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/bounded_iter/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.concepts/iterator.concept.random.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.concepts/iterator.concept.random.access/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_bidirectional_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_forward_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_input_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_random_access_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/locale_dependent.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/cpp20_iter_concepts.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/cpp20_iter_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/integer_like.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/contiguous_iterator.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/greater-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/less-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/not-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/assign.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.iter.explicit.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.reverse_iterator.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.conv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.conv/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/bracket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/decrement-assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/increment-assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/postdecrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/postincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/predecrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/preincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nonmember/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/insert.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/get_container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/reverse.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/reverse.iterators/bad_template_argument.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/stream.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/stream.iterators/ostreambuf.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/failed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/cxa_deleted_virtual.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/timespec_get.xopen.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/cmp/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/cstdint/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/cstdint/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.dynamic/aligned_alloc_availability.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.dynamic/libcpp_deallocate.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.dynamic/new_faligned_allocation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.dynamic/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.exception/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.initlist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.initlist/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.limits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.limits/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.limits/c.limits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.limits/c.limits/version_cfloat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.limits/c.limits/version_climits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.limits/limits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.limits/limits/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.rtti/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.rtti/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.rtti/type.info/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.apple.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.merged.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.unmerged.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_csetjmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_csignal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_cstdarg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_cstdbool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_cstdlib.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_ctime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.types/cstddef.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.types/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/c.locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/c.locales/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locale.categories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locale.categories/__scan_keyword.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locale.stdcvt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locale.stdcvt/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale.category.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/use_facet.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale.convenience/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale.convenience/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale.convenience/conversions/conversions.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale.convenience/conversions/conversions.string/ctor_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale/locale.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.facet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.facet/facet.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.facet/no_allocation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.id/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.id/id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/mem/mem.res/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/mem/mem.res/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/aligned_allocation_macro.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/allocator_void.trivial.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/allocator_volatile.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/is_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/swap_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/uninitialized_allocator_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/compressed_pair/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/compressed_pair/compressed_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/shared_ptr_arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_destruction_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_ret.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/weak_ptr_ret.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/bit.ops.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/clamp_to_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/constexpr-cxx2b-clang.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/constexpr-cxx2b-gcc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/constexpr-fns.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/ctgmath.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/fdelayed-template-parsing.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/tgmath_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/version_cmath.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/cfenv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/cfenv/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/complex.number/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/complex.number/__sqr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/complex.number/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/complex.number/ccmplx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/complex.number/ccmplx/ccomplex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/numarray/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/numarray/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/numeric.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/numeric.ops/midpoint.integer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/numeric.ops/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.device/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.device/has-no-random-device.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bernoulli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bernoulli/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bin/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.geo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.geo/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.negbin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.negbin/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.cauchy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.cauchy/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.chisq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.chisq/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.f/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.f/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.lognormal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.lognormal/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.normal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.normal/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.t/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.exp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.exp/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.extreme/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.extreme/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.gamma/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.gamma/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.poisson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.poisson/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.weibull/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.weibull/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.discrete/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.discrete/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.pconst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.pconst/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.plinear/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.plinear/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.int/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.int/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.real/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.real/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.req.urng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.req.urng/valid_int_type.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.synopsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.synopsis/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.access/end.incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.all/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.all/all.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.common.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.common.view/adaptor.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/ctor.in_place.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/no_unique_address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/properties.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.counted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.counted/adaptor.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.drop.while/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.drop.while/assert.begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.elements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.elements/elements_view.no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.elements/sentinel.no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/segmented_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/assert.equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/assert.equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.reverse/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.reverse/adaptor.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.split/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.split/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.transform/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.transform/adaptor.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.factories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.factories/range.istream.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.factories/range.istream.view/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/emplace_from.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.utility.helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.utility.helpers/different_from.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.utility.helpers/has_arrow.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.utility.helpers/simple_view.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/remote-substitutions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/shell-no-escape-builtins.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/test_macros.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/tmpdir-exists.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/additional_compile_flags/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/additional_compile_flags/conditional-compile-flags.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/additional_compile_flags/substitutes-in-compile-flags.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/additional_compile_flags/substitutes-in-run.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.fail.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.fail.cpp/compile-error.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.fail.cpp/compile-success.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.pass.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.pass.cpp/compile-error.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.pass.cpp/compile-success.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.pass.cpp/link-error.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.pass.cpp/run-error.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/convenience_substitutions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/convenience_substitutions/build_run.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/compile-failure.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/compile-success.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/no-diagnostics-unmarked.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/no-diagnostics.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/right-diagnostic.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/wrong-diagnostic.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/file_dependencies/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/file_dependencies/absolute-and-relative-paths.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/file_dependencies/substitute-in-dependencies.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.fail.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.fail.cpp/compile-error.link.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.fail.cpp/link-error.link.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.fail.cpp/link-success.link.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.pass.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.pass.cpp/compile-error.link.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.pass.cpp/link-error.link.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.pass.cpp/link-success.link.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.pass.cpp/run-error.link.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/pass.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/pass.cpp/compile-error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/pass.cpp/link-error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/pass.cpp/run-error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/pass.cpp/run-success.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/pass.cpp/werror.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/sh.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/sh.cpp/empty.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/sh.cpp/run-error.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/sh.cpp/run-success.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/sh.cpp/substitutions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/sh.cpp/werror.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/verify.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/verify.cpp/no-diagnostics-unmarked.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/verify.cpp/no-diagnostics.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/verify.cpp/no-werror.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/verify.cpp/right-diagnostic.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/verify.cpp/wrong-diagnostic.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/alignof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/sizeof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cfront.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cindex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.capacity/PR53170.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.capacity/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.cons/copy_shrunk_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.cons/debug.iterator.substr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.add.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.subtract.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/assert.erase_iter.null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/assert.pop_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/clear_and_shrink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/resize_default_initialized.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/constexpr.cstring.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/constexpr.cwchar.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/version_cctype.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/version_cstring.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/version_cuchar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/version_cwchar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/version_cwctype.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/char.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/char.traits/char.traits.specializations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/char.traits/char.traits.specializations/arbitrary_char_type.deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/char.traits/char.traits.specializations/arbitrary_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/string.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/string.view/assert.ctor.pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/atomic.availability.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/barrier.availability.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/latch.availability.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/semaphore.availability.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/futures/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/futures/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/futures/futures.promise/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/futures/futures.promise/assert.set_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/futures/futures.promise/assert.set_exception_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/futures/futures.task/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/futures/futures.task/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.barrier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.barrier/version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.condition/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.condition/PR30202_notify_from_pthread_created_thread.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.condition/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.condition/thread.condition.condvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.condition/thread.condition.condvar/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.latch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.latch/version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.lock/thread.lock.guard/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.lock/thread.lock.guard/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_annotations_not_enabled.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_lock_guard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_lock_unlock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_missing_unlock.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_requires_capability.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.semaphore/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.semaphore/version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/create_late.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/thread.thread.member/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/thread.thread.member/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.this/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.this/sleep_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.this/sleep_for.signals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/time/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/convert_to_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_always_bitcastable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_callable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_constant_evaluated.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_implicitly_default_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_specialization.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_specialization.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/lazy_metafunctions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/assert.exception_guard.no_exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/exception_guard.no_exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/exception_guard.odr.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/exception_guard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/any/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/any/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/any/size_and_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/any/small_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/any/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/noexcept.extension.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/value_or.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/class.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/noexcept.extension.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/swap.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.void/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.void/assert.deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.void/assert.error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.void/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.void/noexcept.extension.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/enable_insertable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.arguments/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.arguments/format.arg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.arguments/format.arg/arg_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.formatter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.formatter/format.context/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.formatter/format.context/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/concepts_precision.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/extended_grapheme_cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/extended_grapheme_cluster.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/test_exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/abi_bug_cxx03_cxx11_example.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.blocks.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.bind.partial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.bind.partial/bind_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.bind.partial/compose.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.require/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_1_2_3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_4_5_6.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_7.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.require/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.require/invoke_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/move_reentrant.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t_assign_reentrant.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/refwrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/refwrap/binary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/refwrap/layout.binary.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/refwrap/layout.unary.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/refwrap/unary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/unord.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/unord.hash/murmur2_or_cityhash_ubsan_unsigned_overflow_ignored.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/intseq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/intseq/for_each_index_sequence.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/default.allocator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/default.allocator/allocator_types.void.cxx20_allocator_void_no_members.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/default.allocator/allocator_types.void.cxx20_with_removed_members.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_on_funcptr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_on_function.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_std_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/ptr.align/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/ptr.align/assume_aligned.power2.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/race_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/function_type_default_deleter.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/libcxx.control_block_layout.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.zero_size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.zero_size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/is_referenceable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/meta_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_is_same.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_metafunctions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_variant_overloads_impl.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/triviality.abi.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.ctor/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.ctor/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.observe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.observe/assert.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.observe/assert.op_arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/ratio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/ratio/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/template.bitset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/template.bitset/includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/template.bitset/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/empty_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.assign/array.extension.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.assign/tuple_array_template_depth.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.cnstr/PR20855_tuple_ref_binding_diagnostics.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/type.index/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/type.index/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/__is_inplace_index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/__is_inplace_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/__murmur2_or_cityhash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/forward/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/forward/lifetimebound.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_vocabulary.attributes.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/debug.deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_underaligned_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_in_geometric_progression.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.pool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.pool/unsynchronized_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/assign_tuple_like.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/const_first_const_second.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/const_pair_U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/non_trivial_copy_move_ABI.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/pair.tuple_element.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/piecewise.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/rv_pair_U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/trivial_copy_move_ABI.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/variant/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/variant/variant.variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/variant/variant.variant/variant_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/variant/variant.variant/variant.helper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/variant/variant.variant/variant.helper/variant_alternative.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/vendor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/vendor/apple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/vendor/apple/system-install-properties.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/vendor/clang-cl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/vendor/clang-cl/static-lib-exports.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/vendor/mingw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/vendor/mingw/static-lib-exports.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_result_alias_declarations.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_robust_against_dangling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_robust_against_differing_projections.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_robust_against_nonbool_predicates.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_robust_against_omitting_invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_robust_against_proxy_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/robust_against_adl.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/robust_against_adl_on_new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/robust_against_proxy_iterators_lifetime_bugs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/robust_re_difference_type.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.c.library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.c.library/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy.segmented.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/fill_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/ranges.fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/ranges.fill_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/generate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/generate_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/ranges_generate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/ranges_generate_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/contiguous_trivial_optimization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/move_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/is_partitioned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_stable_partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/stable_partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/ranges_sample.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.stable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle_rand.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle_urng.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/ranges_shuffle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges.remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges.remove_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges_remove_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges_remove_copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges.replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges.replace_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges_replace_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges_replace_copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/ranges.reverse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/ranges.reverse_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/reverse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/reverse_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/ranges.rotate_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/ranges_rotate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/rotate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/rotate_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.shift/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.shift/shift_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.shift/shift_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/ranges.swap_ranges.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/swap_ranges.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/binary_transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ranges.transform.binary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ranges.transform.unary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/unary_transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/ranges_unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/ranges_unique_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_copy_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/adjacent_find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/adjacent_find_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/ranges.adjacent_find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/all_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/ranges.all_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/any_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/ranges.any_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/count_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/ranges.count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/ranges.count_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/equal_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/ranges.equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/find_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/find_end_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/ranges.find_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/find_first_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/find_first_of_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/ranges.find_first_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find_if_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find_if_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/for_each_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/ranges.for_each.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/ranges.for_each_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/is_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/is_permutation_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/ranges.is_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/none_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/ranges.none_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/ranges.search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/ranges.search_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_n_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/mismatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/mismatch_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/ranges_mismatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/sortable_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/binary_search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/binary_search_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/ranges.binary_search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/equal_range_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/ranges_equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/lower_bound_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/ranges.lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/ranges.upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/upper_bound_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/assert.ranges_clamp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/clamp.comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/clamp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/ranges.clamp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_until_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/ranges_is_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/ranges_is_heap_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/make_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/make_heap_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/ranges_make_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/assert.pop_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/assert.ranges_pop_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/pop_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/pop_heap_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/ranges_pop_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/push_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/push_heap_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/ranges_push_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/ranges_sort_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/sort_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/sort_heap_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/lexicographical_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/lexicographical_compare_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/ranges.lexicographical_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/inplace_merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/inplace_merge_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/merge_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/ranges_inplace_merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/ranges_merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_element_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_init_list_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_element_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_init_list_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_element_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_init_list_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.max_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.min_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.minmax.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.minmax_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/requires_forward_iterator.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/nth_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/nth_element_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/ranges_nth_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.partitions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.partitions/ranges.is_partitioned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/next_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/next_permutation_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/prev_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/prev_permutation_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/ranges.next_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/ranges.prev_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/includes_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/ranges_includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/ranges_set_difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/set_difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/set_difference_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/ranges_set_intersection.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/set_intersection.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/set_intersection_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/ranges_set_symmetric_difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/set_symmetric_difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/set_symmetric_difference_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/ranges_set_union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_until_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/ranges.is_sorted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/ranges.is_sorted_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/partial_sort_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/partial_sort_copy_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/ranges_partial_sort_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/partial_sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/partial_sort_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/ranges_partial_sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/ranges.sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_constexpr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_constexpr_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/ranges.stable.sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/stable_sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/stable_sort_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_found_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_fun_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_in_out_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_in_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_out_out_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_out_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/min_max_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.fences/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.fences/atomic_signal_fence.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.fences/atomic_thread_fence.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_clear_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/copy_assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/copy_ctor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/copy_volatile_assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.general/replace_failure_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.general/replace_failure_order_codegen.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.lockfree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.lockfree/isalwayslockfree.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.lockfree/lockfree.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.order/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.order/kill_dependency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.order/memory_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.order/memory_order_new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.syn/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/constexpr_noexcept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/copy_semantics_traits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/cstdint_typedefs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/integral_typedefs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/standard_layout.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/trivially_copyable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/trivially_copyable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.arith/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.arith/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.pointer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.pointer/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_strong.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_strong_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_weak.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_weak_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_exchange.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_exchange_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_and_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_or_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_xor_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_is_lock_free.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_load.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_load_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_store.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_store_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_var_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/copy.assign.ptr.volatile.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/copy.assign.volatile.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.templ/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.templ/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_notify_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_notify_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_wait_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/stdatomic.h.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/stdatomic.h.syn/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.equiv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.equiv/equivalence_relation.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.equiv/equivalence_relation.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.invocable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.invocable/invocable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.predicate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.predicate/predicate.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.predicate/predicate.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.regularinvocable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.regularinvocable/regular_invocable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.relation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.relation/relation.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.relation/relation.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.strictweakorder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.strictweakorder/strict_weak_order.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.strictweakorder/strict_weak_order.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.compare/concept.equalitycomparable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.compare/concept.equalitycomparable/equality_comparable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.compare/concept.equalitycomparable/equality_comparable_with.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.compare/concepts.totallyordered/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.compare/concepts.totallyordered/totally_ordered.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.compare/concepts.totallyordered/totally_ordered_with.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.assignable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.assignable/assignable_from.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.common/common_with.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.commonref/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.commonref/common_reference.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.constructible/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.constructible/constructible_from.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.convertible/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.convertible/convertible_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.copyconstructible/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.copyconstructible/copy_constructible.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.default.init/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.default.init/default_initializable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.default.init/default_initializable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.derived/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.derived/derived_from.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.destructible/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.destructible/destructible.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.moveconstructible/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.moveconstructible/move_constructible.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.same/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.same/same_as.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.swappable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.swappable/swappable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.swappable/swappable_with.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/signed_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/unsigned_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.object/copyable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.object/movable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.object/regular.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.object/semiregular.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/Copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/Emplaceable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/NotConstructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/check_consecutive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/iterator.rel_ops.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/map_allocator_requirement_test_templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/set_allocator_requirement_test_templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/test_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/test_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/iterator_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/PR28469_undefined_behavior_segfault.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/gcc_workaround.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/index_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/index_rv_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/index_tuple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/copy_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/deduct_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/default_recursive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list_compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter_comp_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_and_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_or_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/try.emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.nonmember/op_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.observers/key_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.observers/value_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/contains.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/contains_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/find0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/find1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/find2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/find3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.special/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.special/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.value_compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.value_compare/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.value_compare/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/scary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default_recursive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list_compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter_comp_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.nonmember/op_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.observers/key_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.observers/value_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.special/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.special/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.value_compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.value_compare/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.value_compare/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/count_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/equal_range_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_iter_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_iter_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/scary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list_compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.nonmember/op_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.observers/comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.special/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.special/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/contains.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/contains_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/count_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/equal_range_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/gcc_workaround.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_and_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_iter_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_iter_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/copy_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list_compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.nonmember/op_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.observers/comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.special/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.special/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/types.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_cont_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_rcont_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_cont_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_rcont_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp_container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp_rcontainer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_constraint.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp_cont.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp_rcont.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/pop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/push.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/push_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/top.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_container_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_queue_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_rcontainer_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_rqueue_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_rcontainer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/back_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/front_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/pop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/push.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/push_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/types.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_container_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_rcontainer_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_rqueue_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_rcontainer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/pop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/push.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/push_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/top.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/top_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/types.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.ops/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.ops/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.node/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.node/node_handle.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.node/node_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/associative.reqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/associative.reqmts/associative.reqmts.except/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/associative.reqmts/associative.reqmts.except/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/container.requirements.dataraces/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/container.requirements.dataraces/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/container.requirements.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/container.requirements.general/allocator_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/sequence.reqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/sequence.reqmts/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/unord.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/unord.req/unord.req.except/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/unord.req/unord.req.except/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/containers.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/containers.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/aggregate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/at_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/compare.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/contiguous.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/front_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/front_back_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/indexing.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/indexing_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/size_and_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.cons/implicit_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.cons/implicit_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.cons/initialization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.creation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.creation/to_array.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.creation/to_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.data/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.data/data_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.fill/fill.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.fill/fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.size/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.size/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.swap/swap.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/get.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/get_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/get_const_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/get_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_element.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.zero/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.zero/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/abi.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/resize_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/shrink_to_fit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/initializer_list_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/op_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/op_equal_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/size_value_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.erasure/erase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter.invalidation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter_iter.invalidation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_back.invalidation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_front.invalidation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/copy_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/move_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.access/front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/alloc.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_op_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default_recursive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/init_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/range_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size_value_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.erasure/erase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/before_begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/emplace_after.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/emplace_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/erase_after_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/erase_after_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/pop_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/resize_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue_pred.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue_pred.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/remove_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/reverse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/sort_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_flist.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/unique_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/relational.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/resize_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/assign_move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/default_stack_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/initializer_list_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/input_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/op_equal_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/size_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/size_value_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.erasure/erase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_rvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_size_value.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_value.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/pop_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/pop_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/merge_comp.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/merge_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/remove_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/reverse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/sort_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/unique_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.special/swap.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/capacity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/const_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_size_value_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/ctor_exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/emplace_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/initializer_list_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/op_equal_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/push_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/resize_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/shrink_to_fit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/assign_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/flip.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/operator_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/triviality.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/constant_initialization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/contiguous.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/reverse_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/capacity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/resize_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/shrink_to_fit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size_value_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy.move_only.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/default.recursive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/initializer_list_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/op_equal_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.data/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.data/data_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.erasure/erase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace_extra.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_iter_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_rvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_size_value.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_value.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/pop_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/resize_not_move_insertable.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.special/swap.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.special/swap_noexcept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/iterator_difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/contains.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/contains.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/count.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/equal_range.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/equal_range_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/equal_range_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/find.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/find_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/find_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/iterator.operators.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/local_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/max_bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/rehash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/swap_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/hash_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_alloc.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/index_tuple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace_hint.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_const_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_const_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_range.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_and_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_const_lvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_or_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue_constructible_value_type.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue_value_type.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/try.emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/try_emplace_hint.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap_non_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/contains.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/count.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/equal_range.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/equal_range_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/equal_range_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/find.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/find_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/find_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/local_iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/local_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/max_bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/rehash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/scary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/swap_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/hash_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_alloc.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace_hint.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_const_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.swap/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.swap/swap_non_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/contains.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/count.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/equal_range.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/equal_range_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/equal_range_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/erase_const_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/erase_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/find.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/find_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/find_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/local_iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/local_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/max_bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/rehash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/scary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/swap_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/hash_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_alloc.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.swap/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.swap/swap_non_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/allocator_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/contains.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/contains.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/count.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/emplace_hint.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/equal_range.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/equal_range_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/equal_range_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/erase_const_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/erase_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/find.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/find_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/find_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_and_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_hint_const_lvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_hint_rvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/iterator.operators.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/local_iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/local_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/max_bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/rehash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/swap_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/hash_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_alloc.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.swap/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.swap/swap_non_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/enable_borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/trivially_copyable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/array.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/default.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_len.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_len.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_sentinel.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/span.dtor.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/span.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/span.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/stdarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.elem/back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.elem/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.elem/front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.elem/op_idx.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.iterators/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.iterators/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.iterators/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.iterators/rbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.iterators/rend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.objectrep/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_writable_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_writable_bytes.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.obs/empty.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.obs/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.obs/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.obs/size_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/first.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/first.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/last.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/subspan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/subspan.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.atomics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.atomics/depr.atomics.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.atomics/depr.atomics.nonmembers/atomic_init.depr_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/A.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/AB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/element_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/assignment.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert_assignment.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/explicit.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/assign_from_auto_ptr_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_from_auto_ptr_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_to_auto_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_to_auto_ptr_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/assert_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/ciso646.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/complex.h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/ctype_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/errno_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/fenv_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/float_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/inttypes_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/iso646_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/limits_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/locale_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/math_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/setjmp_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/signal_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdarg_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdbool_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stddef_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdint_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdio_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdlib_h.aligned_alloc.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdlib_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/string_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/tgmath_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/time_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/uchar_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/wchar_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/wctype_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_binary_function.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_binary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_unary_function.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_unary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun1.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun2.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_ref_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_ref_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref1.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_ref_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_ref_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref1.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.base/binary_function.depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.base/binary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.base/unary_function.depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.base/unary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.ios.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.ios.members/io_state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.ios.members/open_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.ios.members/seek_dir.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.ios.members/streamoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.ios.members/streampos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/test_func.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.1st/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.1st/bind1st.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.1st/bind1st.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.2nd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.2nd/bind2nd.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.2nd/bind2nd.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.1st/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.1st/binder1st.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.1st/binder1st.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.2nd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.2nd/binder2nd.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.2nd/binder2nd.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/ccp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/ccp_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/cp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/cp_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.cons/cp_size_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/freeze.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/pcount.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.cons/cp_size_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.dest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.dest/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/freeze.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/pcount.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/ccp_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cp_size_cp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cscp_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cucp_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/custom_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/scp_size_scp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/ucp_size_ucp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/freeze.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/pcount.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/pbackfail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/seekoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/seekpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/setbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/underflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/set.unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/set.unexpected/get_unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/set.unexpected/set_unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/unexpected.handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/unexpected.handler/unexpected_handler.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/unexpected/unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/assertions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/assertions/cassert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/diagnostics.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/diagnostics.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/errno/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/errno/cerrno.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/domain.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/domain.error/domain_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/invalid.argument/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/invalid.argument/invalid_argument.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/length.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/length.error/length_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/logic.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/logic.error/logic_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/out.of.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/out.of.range/out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/overflow.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/overflow.error/overflow_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/range.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/range.error/range_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/runtime.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/runtime.error/runtime_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/underflow.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/underflow.error/underflow_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/errc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/is_error_code_enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/is_error_condition_enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.compare/cmp_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.compare/cmp_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.compare/eq_error_code_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.derived/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.derived/message.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/cmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/default_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/neq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.objects/generic_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.objects/system_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.overview/error_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/default_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/equivalent_error_code_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/equivalent_int_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/ErrorCodeEnum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/int_error_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/lwg3629.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/ErrorCodeEnum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/lwg3629.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/make_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/stream_inserter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/default_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/message.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.overview/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/ErrorConditionEnum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/int_error_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/lwg3629.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/ErrorConditionEnum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/lwg3629.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.nonmembers/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.nonmembers/make_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/message.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.overview/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.hash/error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.hash/error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code_const_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category_const_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.overview/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/algorithms/alg.search/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/algorithms/alg.search/search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore/hash.pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore_horspool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore_horspool/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore_horspool/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore_horspool/hash.pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore_horspool/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.default/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.default/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.default/default.pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.default/func.searchers.default.creation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.default/func.searchers.default.creation/make_default_searcher.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.default/func.searchers.default.creation/make_default_searcher.pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/header.functional.synop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/header.functional.synop/includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.cons/ostream_joiner.cons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.creation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.creation/make_ostream_joiner.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.postincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.pretincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.star.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/void_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.capacity/operator_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/equal_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/less_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.completion/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.completion/done.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/from_address.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/from_address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.hash/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.noop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.noop/noop_coroutine.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.prom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.prom/promise.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/resume.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.traits/promise_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.trivial.awaitables/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_always.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_never.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/await_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/bool_await_suspend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/expected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/fullexpr-dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/generator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/go.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/multishot_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/oneshot_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.ctor/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.ctor/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.ctor/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.ctor/memory_resource_convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.ctor/other_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.eq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.eq/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.eq/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_pair_const_lvalue_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_pair_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_pair_values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_piecewise_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_piecewise_pair_evil.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/select_on_container_copy_construction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.overview/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.ctor/alloc_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.ctor/alloc_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.ctor/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.mem/do_allocate_and_deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.mem/do_is_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.overview/overview.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_deque_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_forward_list_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_list_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_map_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_regex_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_set_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_string_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_unordered_map_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_unordered_set_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_vector_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.global/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.global/default_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.global/new_delete_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.global/null_memory_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.synop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.synop/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/construct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.eq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.eq/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.eq/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.overview/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.priv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.priv/private_members.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.public/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.public/allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.public/deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.public/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.public/is_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.abi/vector_extension.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.access/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.casts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.casts/simd_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.casts/static_simd_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.cons/broadcast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.cons/generator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.cons/load.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.mem/load.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.mem/store.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.traits/abi_for_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.traits/is_abi_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.traits/is_simd.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.traits/is_simd_flag_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.traits/is_simd_mask.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/detected_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/detected_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected_convertible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected_exact.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/nonesuch.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/nonesuch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_convertible_element_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_convertible_propagate_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_element_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign_convertible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign_convertible_propagate_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_element_type.explicit.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_element_type.non-explicit.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.copy_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.explicit.move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/copy_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/element_type.explicit.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/element_type.non-explicit.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/explicit_operator_element_type_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/op_arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/operator_element_type_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/explicit_operator_element_type_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/op_arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/operator_element_type_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/not_equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/greater_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/less_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/utility/utility.erased.type/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/utility/utility.erased.type/erased_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/utility/utility.synop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/utility/utility.synop/includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/c.files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/c.files/cinttypes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/c.files/cstdio.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/c.files/gets.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/nonmember_swap_min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/close.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/open_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/open_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/pbackfail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/seekoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/underflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/close.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/close.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/close.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/default_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.io/directory_entry.io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/refresh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/replace_filename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/file_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/file_type_obs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/hard_link_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/last_write_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/symlink_status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/default_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.nonmembers/begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.file_status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.cons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.mods.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.obs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.filesystem_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.filesystem_error/filesystem_error.members.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.itr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.itr/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.append.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.charconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.concat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/source.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/source.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.decompose/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.decompose/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.decompose/path.decompose.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.gen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.gen/lexically_normal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.gen/lexically_relative_and_proximate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.generic.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.generic.obs/generic_string_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.generic.obs/named_overloads.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/make_preferred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/remove_filename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/replace_extension.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/replace_filename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/c_str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/named_overloads.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/native.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/operator_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/tested_in_path_decompose.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/append_op.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/append_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash_value_tested_elswhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.factory.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.io.unicode_bug.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/depth.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/disable_recursion_pending.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/pop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/recursion_pending.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.nonmembers/begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/check_bitmask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.copy_options.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.directory_options.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.file_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.path.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.perm_options.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.perms.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.error.report/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.error.report/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/enable_borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/enable_view.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/file_time_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/file_time_type_resolution.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/space_info.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.absolute/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.absolute/absolute.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.canonical/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.canonical/canonical.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_file/copy_file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_file/copy_file_large.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_symlink/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_symlink/copy_symlink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directories/create_directories.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory/create_directory.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory/create_directory_with_attributes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory_symlink/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory_symlink/create_directory_symlink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_hard_link/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_hard_link/create_hard_link.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_symlink/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_symlink/create_symlink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.current_path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.current_path/current_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.equivalent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.equivalent/equivalent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.exists/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.exists/exists.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.file_size/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.file_size/file_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.hard_lk_ct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.hard_lk_ct/hard_link_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_block_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_block_file/is_block_file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_char_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_char_file/is_character_file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_directory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_directory/is_directory.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_empty/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_empty/is_empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_fifo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_fifo/is_fifo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_other/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_other/is_other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_regular_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_regular_file/is_regular_file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_socket/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_socket/is_socket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_symlink/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_symlink/is_symlink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.last_write_time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.last_write_time/last_write_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.permissions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.permissions/permissions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.proximate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.proximate/proximate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.read_symlink/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.read_symlink/read_symlink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.relative/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.relative/relative.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove/remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove_all/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove_all/remove_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove_all/toctou.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.rename/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.rename/rename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.resize_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.resize_file/resize_file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.space/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.space/space.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status/status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status_known/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status_known/status_known.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.symlink_status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.symlink_status/symlink_status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.temp_dir_path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.temp_dir_path/temp_directory_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.weakly_canonical/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.weakly_canonical/weakly_canonical.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.req.namespace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.req.namespace/namespace.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.req.namespace/namespace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/input.output.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/input.output.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/ext.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/ext.manip/get_money.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/ext.manip/get_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/ext.manip/put_money.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/ext.manip/put_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.cons/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.dest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.dest/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/float.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/short.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_short.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/basic_ios.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/chart.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/ios_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/istream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/signed_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/signed_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/unsigned_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/unsigned_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/wchar_t_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.manip/ws.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.rvalue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.rvalue/not_istreamable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.rvalue/rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_chart.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_pointer_size_chart.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_streambuf_chart.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/getline_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/getline_pointer_size_chart.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/ignore.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/ignore_0xff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/peek.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/putback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/read.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/readsome.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/seekg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/seekg_off.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/sync.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/tellg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/unget.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/copy.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream_sentry/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream_sentry/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.cons/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/float.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/minmax_showbase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/minus1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/pointer.volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/short.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_short.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/CharT.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/CharT_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_to_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_to_wide_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/signed_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/signed_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/unsigned_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/unsigned_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/basic_ios.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/ios_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/endl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/ends.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/flush.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.rvalue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.rvalue/not_ostreamable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.rvalue/rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/seekp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/seekp2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/tellp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/flush.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/put.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/write.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream/deleted_output_functions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream_sentry/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream_sentry/construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream_sentry/destruct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/quoted.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_char.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_traits.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/resetiosflags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/setbase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/setfill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/setiosflags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/setprecision.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/setw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.forward/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.forward/iosfwd.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cerr.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cin.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/clog.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cout.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcerr.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcin.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wclog.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcout.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/is_error_code_enum_io_errc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.members/state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/addition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/ctor_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/eq_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/fpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/offset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/streamsize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/subtraction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/flags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/flags_fmtflags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/precision.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/precision_streamsize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/setf_fmtflags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/setf_fmtflags_mask.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/unsetf_mask.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/width.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/width_streamsize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.callback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.callback/register_callback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.cons/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.locales/getloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.locales/imbue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/iword.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/pword.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/xalloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.members.static/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.members.static/sync_with_stdio.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/ios_Init.multiple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_failure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_failure/ctor_char_pointer_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_failure/ctor_string_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_fmtflags/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_fmtflags/fmtflags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_iostate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_iostate/iostate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_openmode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_openmode/openmode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_seekdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_seekdir/seekdir.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.cons/ctor_streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/copyfmt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/fill_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/imbue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/narrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/rdbuf_streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/set_rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/tie.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/tie_ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/widen.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/bad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/exceptions_iostate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/fail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/good.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/rdstate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/setstate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/internal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/dec.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/hex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/oct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/iostream_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/make_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/make_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/defaultfloat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/fixed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/hexfloat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/scientific.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/boolalpha.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noboolalpha.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowbase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowpoint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noskipws.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/nounitbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/nouppercase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showbase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showpoint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/skipws.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/unitbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/uppercase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/stream.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/stream.types/streamoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/stream.types/streamsize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.limits.pos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.limits.pos/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.threadsafety/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.threadsafety/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/copy.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubseekoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubseekpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubsetbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubsync.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.locales/locales.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/in_avail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sbumpc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sgetc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sgetn.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/snextc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.pback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.pback/sputbackc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.pback/sungetc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.put/sputc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.put/sputn.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.assign/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.assign/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.get.area/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.get.area/gbump.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.get.area/setg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/pbump.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/pbump2gig.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/setp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/showmanyc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/uflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/underflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/xsgetn.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.locales/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.pback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.pback/pbackfail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/xsputn.PR14074.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/xsputn.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/pbackfail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/seekoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/seekpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/setbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/underflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/move2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/stringstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/stringstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/stringstream.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/stringstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/empty.array.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/empty.container.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/empty.initializer_list.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/ssize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.basic/deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.basic/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/advance.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/distance.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/next.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/prev.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/const_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/const_volatile_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/cxx20_iterator_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/empty.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/iter_reference_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/volatile_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/constraints.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_count_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/lwg3664.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_count_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator_count_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/bidirectional_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/contiguous_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/forward_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/input_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/output_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/random_access_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.range/begin-end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable_storable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable_storable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable_storable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable_storable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.swap/indirectly_swappable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.swap/indirectly_swappable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.mergeable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.mergeable/mergeable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.mergeable/mergeable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.permutable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.permutable/permutable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.permutable/permutable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.sortable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.sortable/sortable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.sortable/sortable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/bidirectional.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/bidirectional.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/forward.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/forward.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_binary_predicate.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_equivalence_relation.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_result_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_strict_weak_order.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_unary_predicate.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_comparable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_regular_unary_invocable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_unary_invocable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/projected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/projected/projected.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/input.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/input.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/incrementable.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/incrementable.traits/incrementable_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/incrementable.traits/iter_difference_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/readable.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/readable.traits/indirectly_readable_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/readable.traits/iter_value_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/incrementable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.bidir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.bidir/bidirectional_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.bidir/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.forward/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.forward/forward_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.forward/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.inc/incrementable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.inc/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.input/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.input/input_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.input/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.iterator/input_or_output_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.iterator/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.output/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.output/output_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/contiguous_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/random_access_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.readable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.readable/indirectly_readable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.readable/iter_common_reference_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sentinel_for.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sentinel_for.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sized_sentinel_for.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.winc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.winc/weakly_incrementable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.writable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.writable/indirectly_writable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/unqualified_lookup_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_move.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_rvalue_reference_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.swap/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.requirements.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.requirements.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/output.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/output.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/random.access.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/random.access.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.synopsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.synopsis/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterators.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterators.general/gcc_workaround.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.conv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/increment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iterator_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.default_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/three_way_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/default.sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/default.sentinel/default.sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.cons/container.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.cons/container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op++/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op++/pre.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op=/lv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op=/rv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.cons/container.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.cons/container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op++/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op++/pre.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op=/lv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op=/rv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op++/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op++/pre.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op=/lv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op=/rv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/cxx20_iter_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.converting.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iterator_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/plus_plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/make_move_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+=/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-/sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-=/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_gt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_gte.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_lte.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_neq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_spaceship.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/ctor.convert.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/ctor.iter.explicit.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.conv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.conv/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.decr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.decr/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.decr/pre.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.incr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.incr/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.incr/pre.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.index/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.index/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.ref/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.ref/deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.ref/op_arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.star/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.star/op_star.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op=/assign.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op=/move_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/assign.converting.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.converting.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/op_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/sized_sentinel.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/greater-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/less-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/not-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/sfinae.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/three-way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/assign.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.iter.explicit.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.reverse_iterator.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.reverse_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.conv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.conv/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/arrow.sfinae.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/bracket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/decrement-assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/increment-assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/postdecrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/postincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/predecrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/preincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/make_reverse_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/unreachable.sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/unreachable.sentinel/unreachable_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default_sentinel_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/istream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/post_increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/pre_increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/default_sentinel_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/istream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/proxy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_equal/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op!=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op!=/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op++/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op==/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op==/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op_astrk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op_astrk/post_increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op_astrk/pre_increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_proxy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_proxy/proxy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/ostream_delim.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/assign_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.cons/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.cons/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/assign_c.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/failed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_partial_order_fallback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_strong_order_fallback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_weak_order_fallback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/partial_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/strong_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/strong_order_long_double.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/weak_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.categories.pre/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.categories.pre/zero_type.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.common/common_comparison_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.concept/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.concept/three_way_comparable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.concept/three_way_comparable_with.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.partialord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.partialord/partialord.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.result/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.result/compare_three_way_result.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.strongord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.strongord/strongord.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.weakord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.weakord/weakord.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/compare.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/compare.syn/named_functions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cstdint/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cstdint/cstdint.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cstdint/cstdint.syn/cstdint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/void_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.capacity/operator_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/equal_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/less_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.completion/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.completion/done.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/from_address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.hash/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.noop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.noop/noop_coroutine.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.prom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.prom/promise.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/resume.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.traits/promise_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.trivial.awaitables/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_always.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_never.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/await_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/bool_await_suspend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/expected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/fullexpr-dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/generator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/go.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/multishot_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/oneshot_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/align_val_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/destroying_delete_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/destroying_delete_t_declaration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/hardware_inference_size.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/nothrow_t.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/nothrow_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/bad.alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/bad.alloc/bad_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.badlength/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.badlength/bad_array_new_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.handler/new_handler.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/set.new.handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/set.new.handler/get_new_handler.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/set.new.handler/set_new_handler.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/delete_align_val_t_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_align_val_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_align_val_t_nothrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_align_val_t_nothrow_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_align_val_t_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_array_nothrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_array_nothrow_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_array_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_size_align.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_size_align_nothrow.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_size_nothrow.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array11.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array14.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array_calls_unsized_delete_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array_fsizeddeallocation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_array_ptr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_ptr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/delete_align_val_t_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_align_val_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_align_val_t_nothrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_align_val_t_nothrow_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_align_val_t_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_nothrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_nothrow_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_size_align.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_size_align_nothrow.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_size_nothrow.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete11.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete14.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete_calls_unsized_delete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete_fsizeddeallocation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.types.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/bad.exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/bad.exception/bad_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/rethrow_if_nested.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/rethrow_nested.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/throw_with_nested.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/set.terminate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/set.terminate/get_terminate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/set.terminate/set_terminate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate.handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate.handler/terminate_handler.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate/terminate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception/exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/propagation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/propagation/current_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/propagation/exception_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/propagation/make_exception_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/propagation/rethrow_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/uncaught/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/uncaught/uncaught_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/uncaught/uncaught_exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/include_cxx03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/support.initlist.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/support.initlist.access/access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/support.initlist.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/support.initlist.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/support.initlist.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/support.initlist.range/begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/c.limits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/c.limits/cfloat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/c.limits/climits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/is_specialized.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/denorm.style/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/denorm.style/check_values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/const_data_members.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/denorm_min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/digits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/digits10.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/epsilon.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_denorm.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_denorm_loss.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_infinity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_quiet_NaN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_signaling_NaN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/infinity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_bounded.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_exact.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_iec559.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_integer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_modulo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_signed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/lowest.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_digits10.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_exponent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_exponent10.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min_exponent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min_exponent10.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/quiet_NaN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/radix.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/round_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/round_style.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/signaling_NaN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/tinyness_before.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/traps.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.special/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/round.style/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/round.style/check_values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/algorithm.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/any.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/array.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/atomic.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/barrier.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/bit.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/bitset.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/charconv.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/chrono.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/cmath.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/compare.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/complex.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/concepts.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/coroutine.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/cstddef.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/cstdlib.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/deque.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/exception.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/execution.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/expected.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/filesystem.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/format.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/forward_list.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/functional.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/iomanip.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/istream.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/iterator.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/latch.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/limits.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/list.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/locale.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/map.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/memory.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/memory_resource.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/memory_resource.version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/mutex.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/new.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/numbers.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/numeric.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/optional.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/ostream.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/queue.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/ranges.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/regex.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/scoped_allocator.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/semaphore.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/set.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/shared_mutex.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/source_location.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/source_location.version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/span.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/stack.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/stdatomic.h.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/string.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/string_view.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/thread.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/tuple.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/type_traits.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/typeinfo.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/unordered_map.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/unordered_set.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/utility.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/variant.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/vector.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/version.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/bad.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/bad.cast/bad_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/bad.typeid/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/bad.typeid/bad_typeid.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/type.info/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/type.info/type_info.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/type.info/type_info_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/csetjmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/csignal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/cstdarg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/cstdbool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/cstdlib.aligned_alloc.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/cstdlib.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/ctime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/ctime.timespec.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.srcloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.srcloc/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.start.term/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.start.term/quick_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byte.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/cstddef.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/max_align_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/nullptr_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/nullptr_t_integral_cast.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/nullptr_t_integral_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/offsetof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/ptrdiff_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/size_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/and.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/enum_direct_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/lshift.assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/lshift.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/lshift.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/lshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/or.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/rshift.assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/rshift.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/rshift.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/rshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/to_integer.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/to_integer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/xor.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/library/description/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/library/description/conventions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/library/description/conventions/customization.point.object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/library/description/conventions/customization.point.object/cpo.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/library/description/conventions/customization.point.object/niebloid.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/library/description/conventions/expos.only.func/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/library/description/conventions/expos.only.func/synth_three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/c.locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/c.locales/clocale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/ctype_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/with_public_dtor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.dtor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.dtor/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/is_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/is_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/narrow_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/narrow_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/scan_is.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/scan_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/table.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/tolower_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/tolower_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/toupper_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/toupper_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/widen_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/widen_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.statics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.statics/classic_table.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.statics/table_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/codecvt_byname_char16_t_char.depr_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/codecvt_byname_char32_t_char.depr_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char16_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char16_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char32_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char32_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_wchar_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_char16_t_char.depr_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_char32_t_char.depr_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char16_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char16_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char32_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char32_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_wchar_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char16_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char16_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char32_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char32_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_wchar_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/utf_sanity_check.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/is_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/is_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/mask.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/narrow_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/narrow_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/scan_is.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/scan_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/tolower_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/tolower_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/toupper_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/toupper_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/widen_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/widen_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/is_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/is_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/narrow_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/narrow_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/scan_is.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/scan_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/tolower_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/tolower_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/toupper_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/toupper_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/widen_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/widen_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages.byname/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/messages_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_en_US.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_fr_FR.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_ru_RU.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_zh_CN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_string_en_US.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_en_US.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_fr_FR.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_ru_RU.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_zh_CN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_string_en_US.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/curr_symbol.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/decimal_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/frac_digits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/grouping.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/neg_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/negative_sign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/pos_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/positive_sign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/thousands_sep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/money_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/curr_symbol.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/decimal_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/frac_digits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/grouping.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/neg_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/negative_sign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/pos_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/positive_sign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/thousands_sep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_double.hex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_double.hex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_unsigned_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_unsigned_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_float.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_short.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_min_max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_neg_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/date_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/date_order_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_date.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_date_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_monthname.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_monthname_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_one_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_time_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_weekday_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_year_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/time_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/date_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_date.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_date_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_monthname.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_monthname_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_time_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_weekday_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put.byname/put1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.members/put1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.members/put2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/decimal_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/grouping.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/thousands_sep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/decimal_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/falsename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/grouping.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/thousands_sep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/truename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facets.examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facets.examples/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.syn/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isalnum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isalpha.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/iscntrl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isdigit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isgraph.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/islower.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isprint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/ispunct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isspace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isupper.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isxdigit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/pbackfail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/seekoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/underflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.character/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.character/tolower.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.character/toupper.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/converted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_codecvt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_codecvt_state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_err_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/from_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/to_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.global.templates/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.global.templates/has_facet.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.global.templates/use_facet.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_char_pointer_cat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_facetptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_locale_cat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_string_cat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.members/combine.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.members/name.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.operators/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.operators/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.statics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.statics/classic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.statics/global.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.category/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.category/category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/localization.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/localization.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/namespace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/namespace/addressable_functions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/byteswap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.cast/bit_cast.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.cast/bit_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.endian/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.endian/endian.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.pow.two/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_ceil.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_ceil.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_floor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_width.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.pow.two/has_single_bit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.count/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.count/countl_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.count/countl_zero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.count/countr_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.count/countr_zero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.count/popcount.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.rot/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.rot/rotl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.rot/rotr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/abs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/abs.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/cmath.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/ctgmath.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/isfinite.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/isinf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/isnan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/isnormal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/lerp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/tgmath_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/cfenv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/cfenv/cfenv.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/cfenv/cfenv.syn/cfenv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cases.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/layout.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/ccmplx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/ccmplx/ccomplex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/UDT_is_rejected.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/conj.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/imag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/norm.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/pow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/proj.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/real.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.literals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.literals/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.literals/literals1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.literals/literals1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.literals/literals2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/assignment_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/assignment_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/divide_equal_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/divide_equal_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/minus_equal_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/minus_equal_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/plus_equal_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/plus_equal_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/times_equal_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/times_equal_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.members/construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.members/real_imag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_divide_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_divide_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_equals_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_equals_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_minus_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_minus_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_not_equals_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_not_equals_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_plus_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_plus_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_times_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_times_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_divide_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_equals_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_minus_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_not_equals_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_plus_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_times_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/stream_input.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/stream_output.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/unary_minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/unary_plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/double_float_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/double_float_implicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/double_long_double_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/double_long_double_implicit.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/float_double_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/float_double_implicit.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/float_long_double_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/float_long_double_implicit.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_double_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_double_implicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_float_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_float_implicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.synopsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.synopsis/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/acos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/acosh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/asin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/asinh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/atan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/atanh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/cos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/cosh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/exp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/log.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/log10.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_complex_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_complex_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_scalar_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sinh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sqrt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/tan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/tanh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/abs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/conj.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/imag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/norm.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/polar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/proj.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/real.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.cons/start_size_stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/cons.slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/cons.slice/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/cons.slice/start_size_stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.assign/gslice_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.assign/valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/addition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/divide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/modulo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/multiply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/shift_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/shift_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/subtraction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.fill/assign_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.assign/indirect_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.assign/valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/addition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/divide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/modulo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/multiply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/shift_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/shift_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/subtraction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.fill/assign_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.assign/mask_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.assign/valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/addition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/divide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/modulo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/multiply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/shift_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/shift_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/subtraction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.fill/assign_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/slice_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/template.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/addition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/divide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/modulo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/multiply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/shift_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/shift_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/subtraction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.fill/assign_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.access/access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.access/const_access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/gslice_array_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/indirect_array_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/initializer_list_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/mask_array_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/slice_array_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/value_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/value_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/and_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/and_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/divide_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/divide_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/minus_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/minus_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/modulo_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/modulo_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/or_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/or_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/plus_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/plus_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_left_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_left_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_right_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_right_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/times_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/times_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/xor_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/xor_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/gslice_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/indirect_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/mask_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/slice_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/value_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/apply_cref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/apply_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/cshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/resize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/shift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/sum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/gslice_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/gslice_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/indirect_array_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/indirect_array_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/slice_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/slice_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/valarray_bool_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/valarray_bool_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/bit_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/negate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/abs_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/acos_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/asin_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/cos_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/cosh_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/exp_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/log10_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/log_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sin_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sinh_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sqrt_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/tan_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/tanh_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/valarray_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.range/begin-end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.syn/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numbers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numbers/defined.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numbers/illformed.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numbers/specialize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numbers/user_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numbers/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/accumulate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/accumulate/accumulate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/accumulate/accumulate_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/adjacent.difference/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/adjacent.difference/adjacent_difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/adjacent.difference/adjacent_difference_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/exclusive.scan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/exclusive.scan/exclusive_scan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/exclusive.scan/exclusive_scan_init_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan_op_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inner.product/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inner.product/inner_product.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inner.product/inner_product_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.iota/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.iota/iota.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool4.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.not_integral1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.not_integral2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool4.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.not_integral1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.not_integral2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.float.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.integer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/partial.sum/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/partial.sum/partial_sum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/partial.sum/partial_sum_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/reduce/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce_init_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.exclusive.scan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.exclusive.scan/transform_exclusive_scan_init_bop_uop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.inclusive.scan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.inclusive.scan/transform_inclusive_scan_bop_uop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.inclusive.scan/transform_inclusive_scan_bop_uop_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_init_bop_uop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_iter_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_iter_init_op_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numerics.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numerics.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_engine_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_engine_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_engine_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_engine_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_engine_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_engine_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.device/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.device/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.device/entropy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.device/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/ctor_int_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval.PR44847.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/ctor_int_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval_param.PR52906.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_init_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_init_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_init_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_init_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/ctor_int_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/int128.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/ctor_real_real.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/alg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/params.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_sseq_all_zero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/default_random_engine.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/knuth_b.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/minstd_rand.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/minstd_rand0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/mt19937.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/mt19937_64.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/ranlux24.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/ranlux24_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/ranlux48.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/ranlux48_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.adapt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.adapt/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.dst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.dst/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.eng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.eng/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.genl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.genl/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.seedseq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.seedseq/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.urng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.urng/uniform_random_bit_generator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.canonical/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.canonical/generate_canonical.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/generate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/iterator.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/iterator_robust_against_adl.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/begin.sizezero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/begin.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/data.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/end.sizezero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/end.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/rbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/rbegin.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/rend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/rend.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/ssize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/ssize.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/all_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/constructor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.ref.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.ref.view/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.ref.view/range.ref.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/enable_borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.counted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.counted/counted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/borrowed.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/range.concept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/dangling.cache.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/borrowed.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/range.concept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/arithmetic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/equality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.empty/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.empty/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.empty/empty_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.empty/views.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctor.view_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/ctor.parent_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/ctor.parent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/ctad.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/ctor.other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/ctor.parent.outer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/iter.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/iter.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/star.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/sentinel/ctor.other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/sentinel/ctor.parent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/sentinel/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.copy_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/view_interface.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ctor.outer_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/ctor.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/view_interface.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.parent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.parent_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/ctor.base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/ctor.parent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/range.concept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/equality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/ctor.view_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/sentinel/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/sentinel/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/sentinel/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctor.view_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/arithmetic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/plus_minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/requirements.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/cpo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctor.views.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/range.concept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/arithmetic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/ctor.other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/singular.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/ctor.other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.first.last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.value.bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/type.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/views_iota.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/ctor.value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/member_typedefs.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/minus_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/plus_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/star.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/ctor.value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/cpo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/range.concept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/special_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/cpo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.in_place.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/borrowed_range.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/enable_borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/helper_aliases.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/iterator_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/range_size_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/sentinel_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/bidirectional_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/common_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/contiguous_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/forward_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/input_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/output_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/random_access_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/viewable_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.sized/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.sized/sized_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.sized/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.view/enable_view.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.view/view.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.view/view.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.view/view_base.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.dangling/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.dangling/borrowed_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.dangling/borrowed_subrange.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.dangling/dangling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/advance.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.begin_end_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.pair_like_conv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.range_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/general.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/lwg3470.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/primitives.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/structured_bindings.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/view.interface/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/view.interface/view.interface.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/awk.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/awk.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/basic.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/basic.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/basic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/ecma.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/ecma.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/egrep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/exponential.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/extended.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/extended.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/grep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/inverted_character_classes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/lookahead_capture.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/parse_curly_brackets.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/exponential.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test5.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test6.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/awk.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/awk.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/backup.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/basic.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/basic.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/basic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/ecma.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/ecma.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/egrep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/exponential.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/extended.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/extended.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/grep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/invert_neg_word_search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/lookahead.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/no_update_pos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.except/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.except/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.badexp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.badexp/regex_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.err/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.err/error_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_flag_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_multiline.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_not_bol.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_not_eol.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_not_null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_prev_avail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.synopt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.synopt/syntax_option_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.collating.element/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.collating.element/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.finite.state.machine/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.finite.state.machine/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.format.specifier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.format.specifier/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.matched/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.matched/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.primary.equivalence.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.primary.equivalence.class/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.regular.expression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.regular.expression/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.subexpression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.subexpression/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.grammar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.grammar/excessive_brace_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.grammar/excessive_brace_min_max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/cnstr.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/cnstr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.deref/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.deref/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.incr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.incr/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/array.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/init.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/int.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/vector.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/vector.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.comp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.comp/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.deref/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.deref/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.incr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.incr/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign.il.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_iter_iter_flag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_ptr_flag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_ptr_size_flag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_string_flag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/il.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.const/constants.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/awk_oct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_backref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_ctype.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_escape.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_repeat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/il_flg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/iter_iter_flg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_flg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_size_flg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/string_flg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.locale/imbue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.nonmemb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.nonmemb/re.regex.nmswap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.nonmemb/re.regex.nmswap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.operations/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.req/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/cbegin_cend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/position.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/prefix.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/suffix.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.all/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.all/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.form/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.form/form1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.form/form2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.form/form3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.form/form4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.nonmember/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.size/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.size/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.size/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.size/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.state/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.state/ready.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.swap/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.swap/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_string_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_sub_match.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_value_type_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/operator_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.op/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.op/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.op/stream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/cmatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/cregex_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/cregex_token_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/csub_match.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/regex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/smatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/sregex_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/sregex_token_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/ssub_match.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wcmatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wcregex_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wcregex_token_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wcsub_match.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wregex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wsmatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wsregex_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wsregex_token_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wssub_match.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/getloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/imbue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/isctype.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/lookup_classname.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/lookup_collatename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/transform_primary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/translate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/translate_nocase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.hash/char_type_hash.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.hash/enabled_hashes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.hash/strings.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.literals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.literals/literal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.literals/literal.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.literals/noexcept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/char.bad.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/test_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/traits_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.access/at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.access/back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.access/front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.access/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/capacity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/over_max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/reserve.deprecated_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/reserve_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/resize_and_overwrite.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/resize_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/shrink_to_fit.explicit_instantiation.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/shrink_to_fit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/brace_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/char_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/copy_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/implicit_deduction_guides.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/initializer_list_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/iter_alloc_deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/move_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/nullptr.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/pointer_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/pointer_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/pointer_size_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/size_char_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/string_view_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/string_view_deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/string_view_size_size_deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/substr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/substr_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.contains/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.contains/contains.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.contains/contains.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.contains/contains.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ends_with/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/cbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/cend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/crbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/crend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/rbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/rend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/push_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/rv_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_copy/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/pop_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_iter_iter.infinite_recursion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_string_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.cmp/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_delim.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_delim_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/stream_extract.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/stream_insert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/allocator_propagation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/char_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/c_str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_substr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_substr/substr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_substr/substr_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.require/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.require/contiguous.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.starts_with/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/cctype.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/cstring.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/cuchar.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/cwchar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/cwctype.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/no_c8rtomb_mbrtoc8.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.require/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.require/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/assign2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/assign3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eq_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/not_eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/to_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/to_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/assign2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/assign3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eq_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/not_eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/to_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/to_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/assign2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/assign3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eq_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/not_eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/to_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/to_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/assign2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/assign3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eq_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/not_eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/to_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/to_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/assign2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/assign3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eq_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/not_eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/to_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/to_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.typedefs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.typedefs/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.classes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.classes/typedefs.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stod.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stoi.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stol.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stold.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stoll.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stoul.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stoull.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/to_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/to_wstring.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/char.bad.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/enable_borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/traits_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/trivially_copyable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.access/at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.access/back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.access/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.access/front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.access/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.capacity/capacity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.capacity/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/common_type_specialization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/comparison.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_literal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_ptr_len.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_string1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_string2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/implicit_deduction_guides.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/nullptr.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.deduct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.deduct/implicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.deduct/iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.deduct/range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/rfind_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/rfind_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/rfind_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/rfind_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.hash/char_type.hash.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.hash/enabled_hashes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.hash/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.io/stream_insert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.io/stream_insert_decl_present.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.iterators/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.iterators/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.iterators/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.iterators/rbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.iterators/rend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.modifiers/remove_prefix.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.modifiers/remove_suffix.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.modifiers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.nonmem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.nonmem/quoted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.sv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/substr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.synop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.synop/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/contains.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/contains.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/contains.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string_view.literals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string_view.literals/literal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string_view.literals/literal.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/strings.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/strings.erasure/erase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/strings.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/strings.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/strings.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/macro.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.async/async.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.async/async.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.async/async_race.38682.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.async/async_race.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/default_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/equivalent_error_code_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/equivalent_int_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/future_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/make_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/make_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.future_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.future_error/code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.future_error/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.future_error/what.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.overview/future_errc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.overview/future_status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.overview/is_error_code_enum_future_errc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.overview/launch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/alloc_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/copy_assign.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/copy_ctor.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/get_future.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_exception_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_lvalue_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_rvalue_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_value_at_thread_exit_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_value_at_thread_exit_void.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_value_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_value_void.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/uses_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/copy_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/ctor_future.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/wait_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/wait_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.state/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.state/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/assign_copy.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctad.static.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor1.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor2.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_copy.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_func_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/get_future.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/make_ready_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/operator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.nonmembers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.nonmembers/uses_allocator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/copy_assign.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/copy_ctor.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/share.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/wait_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/wait_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.barrier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.barrier/arrive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.barrier/arrive_and_drop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.barrier/arrive_and_wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.barrier/completion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.barrier/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/cv_status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/notify_all_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/notify_all_at_thread_exit_lwg3343.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/destructor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/notify_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/notify_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_for_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_until_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/destructor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/notify_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/notify_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_for_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_terminates.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_until_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.latch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.latch/arrive_and_wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.latch/count_down.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.latch/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.latch/try_wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock.algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock.algorithm/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock.algorithm/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/types.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/adopt_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/mutex.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/adopt_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/assign.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/copy.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/mutex.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/copy_assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/copy_ctor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_adopt_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_defer_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_time_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_try_to_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/unlock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/op_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/owns_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/copy_assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/copy_ctor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_adopt_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_defer_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_time_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_try_to_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/unlock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/op_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/owns_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/assign.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/copy.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/lock_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/try_lock_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/lock_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_until_deadlock_bug.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.callonce/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.callonce/call_once.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.callonce/race.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.exception/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.basic/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.req/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.timed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.timed/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.native/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.native/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.paramname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.paramname/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.timing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.timing/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/acquire.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/binary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/ctor.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/timed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/try_acquire.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.algorithm/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/move2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/F.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/constr.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.destr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.destr/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/cmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/enabled_hashes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/stream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/thread_id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/detach.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/get_id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/join.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/joinable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.static/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.static/hardware_concurrency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/get_id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_for_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/yield.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/hours.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/microseconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/milliseconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/minutes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/months.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/nanoseconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/rep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/seconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/weeks.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/years.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/euclidian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/plus_minus_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/literals.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.last/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.last/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/plus_minus_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/weekday_indexed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/weekday_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/month_day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/month_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/month_weekday_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_weekday_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/c_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/iso_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/operator[].pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/plus_minus_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/is_leap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/plus_minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/plus_minus_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/literals.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/plus_minus_equal_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/plus_minus_equal_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.year_month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/op.local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/op.sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/plus_minus_equal_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/plus_minus_equal_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/op_local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/op_sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/plus_minus_equal_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/plus_minus_equal_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/op.local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/op.sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/plus_minus_equal_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/plus_minus_equal_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/weekday_indexed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/op_local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/op_sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/plus_minus_equal_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/plus_minus_equal_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock.req/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.file/consistency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.file/file_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.file/now.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.file/rep_signed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.file/to_from_sys.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.hires/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.hires/consistency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.hires/now.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.steady/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.steady/consistency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.steady/now.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/consistency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/from_time_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/local_time.types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/now.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/rep_signed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/sys.time.types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/to_time_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/default_ratio.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/duration.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/positive_num.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/ratio.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.alg/abs.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.alg/abs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_++.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_++int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_+.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_+=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_--.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_--int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_-.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_-=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_divide=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_mod=duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_mod=rep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_times=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/ceil.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/ceil.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/duration_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/floor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/floor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/round.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/round.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/toduration.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.comparisons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.comparisons/op_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.comparisons/op_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_exact.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_float_to_int.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_inexact.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_inexact.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_int_to_float.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/rep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/rep01.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/rep02.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/rep02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/rep03.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.literals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.literals/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.literals/literals1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.literals/literals1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.literals/literals2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.literals/literals2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_+.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_-.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_rep.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_rep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_rep.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_rep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.special/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.special/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.special/zero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/hhmmss.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.12/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.12/is_am.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.12/is_pm.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.12/make12.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.12/make24.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/hours.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/is_negative.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/minutes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/precision.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/seconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/subseconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/to_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/width.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.nonmembers/nothing.to.do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/default_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/duration.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.arithmetic/op_+=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.arithmetic/op_-=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/ceil.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/ceil.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/floor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/floor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/round.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/round.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/time_point_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/toduration.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.comparisons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.comparisons/op_equal.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.comparisons/op_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.comparisons/op_less.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.comparisons/op_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cons/convert.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cons/convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cons/duration.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cons/duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.nonmember/op_+.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.nonmember/op_-duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.nonmember/op_-time_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.special/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.special/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.month_day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.month_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.weekday_index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.weekday_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year_month_day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year_month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year_month_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year_month_weekday_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.duration_values/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.duration_values/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.duration_values/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.duration_values/zero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.is_fp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.is_fp/treat_as_floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.specializations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.specializations/duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.specializations/time_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/allocs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/converting_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/converting_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size_hint.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_const_lvalue_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_piecewise.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/inner_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/outer_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/select_on_container_copy_construction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/allocator_pointers.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/inner_allocator_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/is_always_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_copy_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_move_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.assign/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.cons/in_place_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.cons/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.modifiers/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.modifiers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.observers/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.observers/type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/make_any.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_request_invalid_value_category.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/const_correctness.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/not_copy_constructible.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/reference_types.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.from.chars/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.bool.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.roundtrip.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_1.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_3.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_from_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_general_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_hex_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_1.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_3.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_fixed_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_from_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_general_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_hex_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_scientific_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/floating_point_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.syn/chars_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.syn/from_chars_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.syn/to_chars_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.to.chars/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.to.chars/integral.bool.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.to.chars/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.bad/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.bad/ctor.error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.bad/error.member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.bad/what.noexcept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.unexpected.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.unexpected.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/emplace.intializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.convert.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.convert.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.inplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.inplace_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.u.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpect.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpect_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpected.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpected.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/equality/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.T2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.other_expected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/value_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/swap/free.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/swap/member.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/equality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/assign/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/assign/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.inplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.inplace_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.const_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.const_ref_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.ref_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/swap/swap.free.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/swap/swap.member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.unexpected.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.unexpected.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/assign/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.convert.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.convert.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.inplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpect.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpect_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpected.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpected.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/equality/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/equality/equality.other_expected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/equality/equality.unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/observers/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/observers/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/observers/error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/observers/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/observers/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/swap/free.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/swap/member.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_format_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_format_args.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_wformat_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg/operator_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg/visit_format_arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.args/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.args/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.args/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.args/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.error/format.error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.fmt.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.fmt.string/ctor.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.fmt.string/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.fmt.string/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formattable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formattable/concept.formattable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/advance_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.c_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.const_char_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.signed_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.unsigned_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/advance_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/check_arg_id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/check_arg_id.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/next_arg_id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/P2418.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/ascii.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/escaped_output.ascii.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/escaped_output.unicode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format.locale.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to.locale.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to_n.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to_n.locale.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to_n.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/formatted_size.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/formatted_size.locale.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/formatted_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/formatted_size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/locale-specific_form.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/unicode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/vformat.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/vformat_to.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/vformat_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/format_kind.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/format_kind.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/range_format.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/set_brackets.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/set_separator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/underlying.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.syn/format_to_n_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/format.functions.format.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/set_brackets.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/set_separator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/operations.implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/divides.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/modulus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/multiplies.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/negate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/PR23141_invoke_not_constexpr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/bind_return_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_function_object.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_int_0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_void_0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/nested.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/is_bind_expression.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/is_bind_expression_03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/specialization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isplace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isplace/is_placeholder.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isplace/specialization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.place/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.place/placeholders.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bitwise.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bitwise.operations/transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/compare_three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/compare_three_way_functional.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/constexpr_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/not_equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/transparent_three_way.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.bind_front/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.bind_front/bind_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.bind_front/bind_front.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.def/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.def/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.identity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.identity/identity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_constexpr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_feature_test_macro.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_data.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_const_volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.not_fn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.not_fn/not_fn.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/INVOKE_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/binary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/unary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/hash.pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/hash.pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/default.pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/bad_function_call.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/func.wrap.badcall.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/func.wrap.badcall.const/bad_function_call_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/addressof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/derive_from.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/derive_from.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/function_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/noncopyable_return_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.alg/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.cap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.cap/operator_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_F.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_F.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_function.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_nullptr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_rfunction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_rfunction.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/copy_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/ctad.static.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_F.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_F.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.inv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.inv/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.inv/invoke.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.mod/assign_F_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.mod/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.nullptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.nullptr/operator_==.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.targ/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.targ/target.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.targ/target_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/logical.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/logical.operations/transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/binary_negate.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/binary_negate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/not1.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/not1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/not2.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/not2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/unary_negate.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/unary_negate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/not_equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/binder_typedefs.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/type_properties.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/unwrap_ref_decay.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/unwrap_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/weak_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.access/conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.assign/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/copy_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/ctor.incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_conv_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_conv_ctor2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_ctor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref.incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref_2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/lwg3146.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref.incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.incomplete.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke_int_0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke_void_0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/enabled_hashes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/enum.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/floating.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/non_enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.general/integer_seq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.intseq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.intseq/integer_seq.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.intseq/integer_seq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.make/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq_fallback.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq_fallback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.tag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.tag/allocator_arg.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.tag/allocator_arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocate_at_least.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/rebind_traits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/value_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/incomplete_type_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/select_on_container_copy_construction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/const_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/const_void_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/is_always_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_copy_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_move_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/rebind_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/size_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/void_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/make_obj_using_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/uninitialized_construct_using_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/uses_allocator_construction_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.trait/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.trait/uses_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/c.malloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/c.malloc/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/PR50299.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator_pointers.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.deprecated_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.removed_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.void.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.globals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.globals/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.constexpr.size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate_at_least.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.conversion/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_on_funcptr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_on_function.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_std_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/element_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/rebind.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.functions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.functions/pointer_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/element_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/rebind.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/ptr.align/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/ptr.align/align.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/ptr.align/assume_aligned.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/ptr.align/assume_aligned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/counted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/addressof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/addressof.temp.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/constexpr_addressof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.construct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.construct/construct_at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.construct/ranges_construct_at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy_at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy_at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/ranges_uninitialized_default_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/ranges_uninitialized_default_construct_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/uninitialized_default_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/uninitialized_default_construct_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/ranges_uninitialized_value_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/ranges_uninitialized_value_construct_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/uninitialized_value_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/uninitialized_value_construct_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/ranges_uninitialized_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/ranges_uninitialized_copy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/uninitialized_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/uninitialized_copy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill.n/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill.n/ranges_uninitialized_fill_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill.n/uninitialized_fill_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill/ranges_uninitialized_fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill/uninitialized_fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/ranges_uninitialized_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/ranges_uninitialized_move_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/uninitialized_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/uninitialized_move_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/storage.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/storage.iterator/deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/storage.iterator/raw_storage_iterator.base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/storage.iterator/raw_storage_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/storage.iterator/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/temporary.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/temporary.buffer/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/temporary.buffer/overaligned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/temporary.buffer/temporary_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/unique.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/unique.ptr/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/unique.ptr/unique.ptr.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/unique.ptr/unique.ptr.special/io.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/unique.ptr/unique.ptr.special/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.enab/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.enab/enable_shared_from_this.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/hash_shared_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/hash_unique_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_strong.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_strong_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_weak.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_weak_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_exchange.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_exchange_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_is_lock_free.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_load.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_load_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_store.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_store_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.getdeleter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.getdeleter/get_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/auto_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_Y_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/unique_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/const_pointer_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/dynamic_pointer_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/reinterpret_pointer_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/static_pointer_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cmp/cmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cmp/cmp_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/auto_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_allocator_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_allocator_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_Y_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_copy_move.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/unique_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.bounded.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.unbounded.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.explicit_conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared_for_overwrite.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.bounded.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.unbounded.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.private.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared_for_overwrite.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.io/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer_deleter_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_arrow.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bracket.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bracket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/owner_before_shared_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/owner_before_weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.spec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.spec/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.ownerless/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.ownerless/owner_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/shared_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/weak_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/shared_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/shared_ptr_deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/weak_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.mod/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.mod/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/expired.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/not_less_than.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/owner_before_shared_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/owner_before_weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.spec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.spec/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weakptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weakptr/bad_weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.const.eval/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.const.eval/is_constant_evaluated.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.const.eval/is_constant_evaluated.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.help/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.help/bool_constant.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.help/integral_constant.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.logical/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.logical/conjunction.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.logical/disjunction.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.logical/negation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_base_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_base_of_union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_convertible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_convertible_fallback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable_r.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable_r_v.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_nothrow_convertible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_nothrow_invocable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_same.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rqmts/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.arr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.arr/remove_all_extents.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.arr/remove_extent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_storage.depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_storage.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/common_reference.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/common_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/conditional.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/decay.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/remove_cvref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of.deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of11.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/type_identity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/underlying_type.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/underlying_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ptr/add_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ptr/remove_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/add_lvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/add_rvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/remove_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.sign/make_signed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.sign/make_unsigned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.type.synop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.type.synop/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/alignment_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/extent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/rank.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/void_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/dependent_return_type.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/class.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_class.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_lvalue_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_member_object_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_member_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_null_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_rvalue_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_void.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/lvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/member_function_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/member_object_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/rvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/void.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/class.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_arithmetic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_bounded_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_compound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_fundamental.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_member_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_object.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_unbounded_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/lvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/member_function_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/member_object_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/rvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/void.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/has_unique_object_representations.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/has_virtual_destructor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_abstract.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_aggregate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_copy_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_copy_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_default_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_destructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_final.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_literal_type.deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_literal_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_move_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_move_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_copy_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_copy_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_default_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_destructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_move_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_move_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_swappable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_swappable_with.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_pod.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_polymorphic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_scoped_enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_signed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_standard_layout.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable_include_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable_with.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivial.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copy_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copy_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copyable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_default_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_destructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_move_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_move_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_unsigned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.bad_optional_access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.bad_optional_access/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.bad_optional_access/derive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/less_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.hash/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.monadic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.monadic/and_then.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.monadic/or_else.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.monadic/transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/less_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullopt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullopt/nullopt_t.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullopt/nullopt_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional_requires_destructible_object.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/special_members.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/triviality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/assign_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/const_optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/emplace_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/nullopt_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/const_T.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/const_optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/ctor.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/deduct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/empty_in_place_t_does_not_clobber.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/explicit_const_optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/explicit_optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/in_place_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/nullopt_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/rvalue_T.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.dtor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.dtor/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.mod/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_const_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/op_arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/op_arrow_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_or_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/greater_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/less_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.specalg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional_explicit_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.specalg/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.syn/optional_in_place_t.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.syn/optional_includes_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.syn/optional_nullopt_t.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/typedefs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_add.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_add.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_divide.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_divide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_multiply.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_multiply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_subtract.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_subtract.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.ratio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.si/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.si/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/pointer_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/auto_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer_deleter.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.dtor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.dtor/null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.runtime.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset_self.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/dereference.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/dereference.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/explicit_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/get_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_arrow.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_arrow.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_subscript.runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_subscript.single.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array4.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.sizezero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique_for_overwrite.default_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique_for_overwrite.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/convert_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/incomplete.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/void.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/convert_ctor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/convert_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/incomplete.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/cmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/cmp_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset_test_cases.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.cons/char_ptr_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.cons/string_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.cons/ull_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.hash/bitset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/any.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_one.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/index_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/left_shift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/left_shift_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/none.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/not_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_and_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_eq_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_or_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_xor_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_one.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/right_shift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/right_shift_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_one.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_ullong.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_ulong.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.operators/stream_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.operators/stream_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.general/ignore.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.general/tuple.smartptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/PR27375.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/PR38601.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/TupleFunction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/alloc_first.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/alloc_last.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply_extended_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply_large_arity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/make_from_tuple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_convert_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_convert_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/convert_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/convert_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/derived_from_tuple_like.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/laziness.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR20855_tuple_ref_binding_diagnostics.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR22806_constrain_tuple_like_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR23256_constrain_UTypes_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR27684_contains_ref_to_incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR31384.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/UTypes.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/UTypes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_UTypes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_Types.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_Types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_const_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_copy.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_move.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_non_const_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_non_const_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/cnstr_with_any.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_const_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_non_const_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.lazy.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/empty_tuple_trivial.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/non_const_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/recursion_depth.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/test_lazy_sfinae.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/forward_as_tuple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/make_tuple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/tie.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/tuple_cat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const_rv.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/tuple.by.type.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/tuple.by.type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.ranges.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.utility.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_element.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_incomplete.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_structured_bindings.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_v.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_v.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_value_sfinae.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/size_incompatible_comparison.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/size_incompatible_three_way.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.special/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.special/non_member_swap_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.swap/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.swap/member_swap_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.traits/uses_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.hash/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.members/cmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.members/hash_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.members/name.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.overview/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.overview/copy_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.synopsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.synopsis/hash_type_index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utilities.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utilities.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/allocator.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/allocator.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/hash.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/hash.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/nullablepointer.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/nullablepointer.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/swappable.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/swappable.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/utility.arg.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/utility.arg.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/synopsis.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/as_const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/as_const/as_const.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/as_const/as_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/declval/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/declval/declval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/exchange/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/exchange/exchange.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/forward.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/forward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/forward_like.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/move.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/move_if_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/memory_resource_convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/other_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.eq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.eq/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.eq/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_object.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_vocabulary.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_const_lvalue_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair_evil.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/default_type.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/new_delete_object.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/select_on_container_copy_construction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/tracking_mem_res.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_deque_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_deque_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_forward_list_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_list_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_list_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_map_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_map_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_regex_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_set_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_set_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_string_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_string_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_map_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_map_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_set_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_set_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_vector_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_vector_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/default_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/new_delete_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/null_memory_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/copy_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/with_default_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/without_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_initial_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_zero_sized_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_in_geometric_progression.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_overaligned_request.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_with_initial_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/equality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/ctor_does_not_allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/sync_with_default_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/unsync_with_default_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/equality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate_overaligned_request.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate_reuse_blocks.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_deallocate_matches_allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate_overaligned_request.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate_reuse_blocks.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_deallocate_matches_allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/construct.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.eq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.eq/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.eq/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.private/private_members.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.private/protected_members.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/is_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/operators/rel_ops.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_element.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct_t.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_copy_convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_copy_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_move_convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_pair_U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_pair_cxx03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_rv_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_rv_pair_U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/const_first_const_second.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/const_first_const_second_cxx03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/const_pair_U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/const_pair_U_V_cxx03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/copy_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.brace-init.P1951.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.brace-init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor_pair_U_V_const_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor_pair_U_V_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/default-sfinae.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/default.explicit.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/implicit_deduction_guides.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/not_constexpr_cxx11.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/piecewise.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/rv_pair_U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/special_member_generation_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/swap_member_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/trivial_copy_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/make_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/non_member_const_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/three_way_comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.inplace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.inplace/inplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_equal/cmp_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater/cmp_greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater_equal/cmp_greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less/cmp_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less_equal/cmp_less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_not_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_not_equal/cmp_not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.in_range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.in_range/in_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.swap/swap_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.underlying/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.underlying/to_underlying.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.underlying/to_underlying.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.unreachable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.unreachable/assert.unreachable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.unreachable/unreachable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.unreachable/unreachable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.bad_variant_access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.bad_variant_access/bad_variant_access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.get/get_if_index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.get/get_if_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.get/get_index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.get/get_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.get/holds_alternative.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.hash/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.helpers/variant_alternative.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.helpers/variant_alternative.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.helpers/variant_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.monostate.relops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.monostate.relops/relops.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.monostate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.monostate/monostate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.relops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.relops/relops.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.relops/relops_bool_conv.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.relops/three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.synopsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.synopsis/variant_npos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant_array.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant_empty.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant_reference.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant_void.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/T.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/conv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/copy.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/T.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/conv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_index_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_index_init_list_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_type_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_type_init_list_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.dtor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.dtor/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_index_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_index_init_list_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_type_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_type_init_list_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.status/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.status/valueless_by_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.visit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.visit/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.visit/visit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.visit/visit_return_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/Counter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/DefaultOnly.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/MoveOnly.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/allocators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/almost_satisfies_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/any_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/archetypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/asan_testing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/assert_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/atomic_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/boolean_testable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/callable_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/charconv_test_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/check_assertion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/cmpxchg_loop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/compare_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/constexpr_char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/container_debug_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/container_test_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/controlled_allocators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/copy_move_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/count_new.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/counting_predicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/counting_projection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/deduction_guides_sfinae_checks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/deleter_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/emplace_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/experimental_any_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/external_threads.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/filesystem_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/filesystem_test_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/format.functions.common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/format_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/fp_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/hexfloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/indirectly_readable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/is_transparent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/iterator_traits_cpp17_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/locale_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/make_implicit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/make_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/make_test_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/min_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/msvc_stdlib_force_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/nasty_containers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/operator_hijacker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/parse_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/platform_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/pointer_comparison_test_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/poisoned_hash_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/private_constructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/propagate_const_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/propagate_value_category.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/rapid-cxx-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/read_write.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/set_windows_crt_report_mode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/string_literal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/template_cost_testing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_basic_format_arg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_comparisons.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_constexpr_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_format_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_format_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_memory_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_std_memory_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_transparent_unordered.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_workarounds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/truncate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/unique_ptr_test_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/user_defined_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/uses_alloc_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/variant_test_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/wide_temp_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/make_string_header.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_check_assertion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_convertible_header.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_exceptions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_rtti.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.rtti.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_poisoned_hash_helper.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_proxy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/type_algorithms.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.workarounds/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.workarounds/c1xx_broken_is_trivially_copyable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.workarounds/c1xx_broken_za_ctor_check.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_classification/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_classification/copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_classification/movable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_classification/moveconstructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_classification/semiregular.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_classification/swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/abi_tag_on_virtual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/abi_tag_on_virtual.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/hide_from_abi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/hide_from_abi.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/libcpp_module.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/qualify_declval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/qualify_declval.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/robust_against_adl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/robust_against_adl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/fuzz/cxa_demangle_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/include/__cxxabi_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/include/cxxabi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/abort_message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/abort_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_aux_runtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_default_handlers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_demangle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_guard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_guard_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_handlers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_handlers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_noexception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_personality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_thread_atexit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_virtual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/fallback_malloc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/fallback_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_new_delete.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_stdexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_typeinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/DemangleConfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ItaniumDemangle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ItaniumNodes.def Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/StringView.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/Utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/backtrace_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_array_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_array_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_class_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_class_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_class_03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_class_04.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_const_pointer_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_function_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_function_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_function_03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_in_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_member_data_pointer_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_member_function_pointer_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_member_function_pointer_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_member_pointer_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_multi_level_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_pointer_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_pointer_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_ptr_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_reference_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/cxa_bad_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/cxa_bad_typeid.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/cxa_thread_atexit_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/cxa_vec_new_overflow_PR41395.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/dynamic_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/dynamic_cast14.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/dynamic_cast3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/dynamic_cast5.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/dynamic_cast_stress.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/exception_object_alignment.2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/exception_object_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/forced_unwind1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/forced_unwind2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/forced_unwind3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/forced_unwind4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/guard_test_basic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/guard_threaded_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/incomplete_type.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/inherited_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/noexception1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/noexception2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/noexception3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/noexception4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime_op_array_new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_address_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_storage.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_fallback_malloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_guard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/thread_local_destruction_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/uncaught_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/uncaught_exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unittest_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_04.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_05.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_06.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/native/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/native/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/native/AArch64/ra_sign_state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/support/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/vendor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/vendor/apple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/vendor/apple/system-install-properties.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/vendor/ibm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/vendor/ibm/cond_reg_restore.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/vendor/ibm/vec_reg_restore-le.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/vendor/ibm/vec_reg_restore.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/llvm/cmake/unwind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/nl_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/semaphore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigevent_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/times.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/unwind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/xmmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_default.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_id.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp-tools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_alloc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_cancel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_csupport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_debug.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_cdecl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_global.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_runtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_safe_c_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_sched.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_tasking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_threadprivate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_utility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompd-specific.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-general.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/z_Linux_util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,506,378,102 bytes received 228,931 bytes 135,492,272.05 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,504,809,365 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0 files][ 0.0 B/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-crTVAKmX27.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0 files][294.2 KiB/ 2.3 GiB] / [1 files][294.2 KiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png [Content-Type=image/png]... Step #8: / [1 files][294.2 KiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1 files][294.2 KiB/ 2.3 GiB] / [1 files][294.2 KiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIsABsem14.data [Content-Type=application/octet-stream]... Step #8: / [1 files][295.5 KiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1 files][295.5 KiB/ 2.3 GiB] / [2 files][ 1.6 MiB/ 2.3 GiB] / [3 files][ 3.2 MiB/ 2.3 GiB] / [4 files][ 4.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4 files][ 6.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-NefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [4 files][ 6.7 MiB/ 2.3 GiB] / [4 files][ 6.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4 files][ 6.7 MiB/ 2.3 GiB] - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [4 files][ 6.7 MiB/ 2.3 GiB] - [5 files][ 6.7 MiB/ 2.3 GiB] - [6 files][ 6.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [6 files][ 8.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [7 files][ 8.5 MiB/ 2.3 GiB] - [7 files][ 8.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [7 files][ 8.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLookupDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [7 files][ 8.5 MiB/ 2.3 GiB] - [8 files][ 8.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8 files][ 8.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [8 files][ 8.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhrsKiMozM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [8 files][ 8.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV1DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [9 files][ 10.6 MiB/ 2.3 GiB] - [9 files][ 10.6 MiB/ 2.3 GiB] - [10 files][ 10.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: - [10 files][ 11.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: - [10 files][ 13.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10 files][ 15.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10 files][ 15.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: - [10 files][ 15.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10 files][ 16.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawSpeedFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [10 files][ 16.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: - [10 files][ 16.6 MiB/ 2.3 GiB] - [10 files][ 16.6 MiB/ 2.3 GiB] - [10 files][ 16.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10 files][ 17.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10 files][ 17.4 MiB/ 2.3 GiB] - [11 files][ 19.2 MiB/ 2.3 GiB] - [12 files][ 19.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png [Content-Type=image/png]... Step #8: - [12 files][ 19.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12 files][ 20.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57Z8w6xr9s.data [Content-Type=application/octet-stream]... Step #8: - [12 files][ 20.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PentaxDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [12 files][ 21.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/OlympusDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [12 files][ 23.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [12 files][ 24.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12 files][ 24.4 MiB/ 2.3 GiB] - [12 files][ 24.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [12 files][ 25.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12 files][ 25.2 MiB/ 2.3 GiB] - [13 files][ 28.3 MiB/ 2.3 GiB] - [14 files][ 35.8 MiB/ 2.3 GiB] \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 41.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 43.1 MiB/ 2.3 GiB] \ [14 files][ 43.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QGb8S4LDWv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 43.9 MiB/ 2.3 GiB] \ [14 files][ 44.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 45.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 47.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k7A1KcORZT.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 47.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 48.8 MiB/ 2.3 GiB] \ [14 files][ 48.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 49.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/VC5DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 49.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 50.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7vLj58jNS.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 51.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DcsDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 51.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 52.1 MiB/ 2.3 GiB] \ [14 files][ 52.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: \ [14 files][ 53.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [15 files][ 54.0 MiB/ 2.3 GiB] \ [15 files][ 54.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9Lnztsxel.data [Content-Type=application/octet-stream]... Step #8: \ [15 files][ 54.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [15 files][ 54.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FujiDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [16 files][ 56.5 MiB/ 2.3 GiB] \ [16 files][ 56.5 MiB/ 2.3 GiB] \ [17 files][ 56.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport [Content-Type=application/octet-stream]... Step #8: \ [18 files][ 57.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [18 files][ 57.0 MiB/ 2.3 GiB] \ [18 files][ 57.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMyRGpHxgd.data [Content-Type=application/octet-stream]... Step #8: \ [18 files][ 58.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [18 files][ 59.4 MiB/ 2.3 GiB] \ [19 files][ 59.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [19 files][ 60.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: \ [19 files][ 60.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [19 files][ 60.9 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGOfhranau.data [Content-Type=application/octet-stream]... Step #8: \ [19 files][ 61.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18MEL2xvlP.data [Content-Type=application/octet-stream]... Step #8: \ [19 files][ 61.2 MiB/ 2.3 GiB] \ [19 files][ 61.7 MiB/ 2.3 GiB] \ [19 files][ 61.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [19 files][ 63.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-OrfDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [19 files][ 64.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [19 files][ 64.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [19 files][ 64.5 MiB/ 2.3 GiB] \ [20 files][ 64.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 64.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 65.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 66.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 67.9 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 68.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 68.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 68.9 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 69.9 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 70.9 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 71.2 MiB/ 2.3 GiB] \ [20 files][ 71.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 71.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png [Content-Type=image/png]... Step #8: \ [20 files][ 74.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 74.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 76.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 78.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: \ [20 files][ 78.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k7A1KcORZT.data [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 79.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 79.8 MiB/ 2.3 GiB] \ [20 files][ 79.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 80.3 MiB/ 2.3 GiB] \ [20 files][ 80.6 MiB/ 2.3 GiB] \ [20 files][ 80.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xijxcB3Nsg.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haZkp1uspa.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 81.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 81.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 81.4 MiB/ 2.3 GiB] \ [20 files][ 81.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 81.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 81.6 MiB/ 2.3 GiB] \ [20 files][ 81.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20 files][ 81.9 MiB/ 2.3 GiB] \ [20 files][ 81.9 MiB/ 2.3 GiB] \ [20 files][ 82.4 MiB/ 2.3 GiB] \ [21 files][ 82.4 MiB/ 2.3 GiB] \ [21 files][ 82.7 MiB/ 2.3 GiB] \ [21 files][ 82.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyG8zTRREa.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [21 files][ 83.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeEncoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [22 files][ 84.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [23 files][ 84.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [23 files][ 85.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-SrwDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [23 files][ 86.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [23 files][ 86.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [23 files][ 88.1 MiB/ 2.3 GiB] \ [23 files][ 88.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [23 files][ 89.6 MiB/ 2.3 GiB] \ [23 files][ 89.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [23 files][ 91.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6HAu0eMQeT.data [Content-Type=application/octet-stream]... Step #8: \ [23 files][ 91.7 MiB/ 2.3 GiB] \ [23 files][ 92.0 MiB/ 2.3 GiB] \ [23 files][ 92.7 MiB/ 2.3 GiB] \ [24 files][ 93.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-PefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byJErrdBeG.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [24 files][ 94.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-crTVAKmX27.data [Content-Type=application/octet-stream]... Step #8: \ [24 files][ 96.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: \ [24 files][ 96.5 MiB/ 2.3 GiB] \ [24 files][ 97.1 MiB/ 2.3 GiB] \ [25 files][ 98.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [25 files][ 99.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [25 files][ 99.3 MiB/ 2.3 GiB] \ [26 files][ 99.6 MiB/ 2.3 GiB] \ [26 files][ 99.6 MiB/ 2.3 GiB] \ [26 files][ 99.6 MiB/ 2.3 GiB] \ [26 files][ 99.8 MiB/ 2.3 GiB] \ [26 files][100.1 MiB/ 2.3 GiB] \ [27 files][100.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [27 files][100.9 MiB/ 2.3 GiB] | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-MefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: | [27 files][102.0 MiB/ 2.3 GiB] | [27 files][102.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: | [28 files][103.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/DngOpcodesFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport [Content-Type=application/octet-stream]... Step #8: | [28 files][106.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [28 files][107.0 MiB/ 2.3 GiB] | [28 files][107.3 MiB/ 2.3 GiB] | [28 files][107.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [29 files][108.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [29 files][108.3 MiB/ 2.3 GiB] | [30 files][108.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [30 files][108.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [30 files][108.8 MiB/ 2.3 GiB] | [30 files][109.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [30 files][109.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-StiDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [30 files][109.8 MiB/ 2.3 GiB] | [30 files][110.1 MiB/ 2.3 GiB] | [30 files][110.6 MiB/ 2.3 GiB] | [31 files][110.6 MiB/ 2.3 GiB] | [31 files][110.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [31 files][111.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PhaseOneDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [31 files][111.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18MEL2xvlP.data.yaml [Content-Type=application/octet-stream]... Step #8: | [31 files][111.4 MiB/ 2.3 GiB] | [31 files][111.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [32 files][111.9 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: | [33 files][111.9 MiB/ 2.3 GiB] | [33 files][112.4 MiB/ 2.3 GiB] | [33 files][112.4 MiB/ 2.3 GiB] | [33 files][112.4 MiB/ 2.3 GiB] | [33 files][112.4 MiB/ 2.3 GiB] | [33 files][112.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data [Content-Type=application/octet-stream]... Step #8: | [34 files][113.6 MiB/ 2.3 GiB] | [34 files][113.6 MiB/ 2.3 GiB] | [34 files][113.6 MiB/ 2.3 GiB] | [34 files][115.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: | [35 files][115.9 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [35 files][116.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV6DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [35 files][116.4 MiB/ 2.3 GiB] | [35 files][116.4 MiB/ 2.3 GiB] | [36 files][118.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: | [36 files][119.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [36 files][119.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [36 files][121.5 MiB/ 2.3 GiB] | [37 files][121.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: | [37 files][122.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport [Content-Type=application/octet-stream]... Step #8: | [37 files][122.8 MiB/ 2.3 GiB] | [38 files][123.0 MiB/ 2.3 GiB] | [39 files][123.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV5DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [39 files][125.4 MiB/ 2.3 GiB] | [40 files][125.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/KodakDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png [Content-Type=image/png]... Step #8: | [40 files][127.7 MiB/ 2.3 GiB] | [40 files][128.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [40 files][133.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [41 files][133.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeVectorDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [41 files][133.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ArwDecoder.covreport [Content-Type=application/octet-stream]... Step #8: | [41 files][133.8 MiB/ 2.3 GiB] | [41 files][133.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [41 files][134.1 MiB/ 2.3 GiB] | [41 files][134.1 MiB/ 2.3 GiB] | [42 files][134.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [42 files][135.4 MiB/ 2.3 GiB] | [42 files][135.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [42 files][135.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [42 files][137.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [42 files][141.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [42 files][144.2 MiB/ 2.3 GiB] | [42 files][145.7 MiB/ 2.3 GiB] | [43 files][145.9 MiB/ 2.3 GiB] | [43 files][152.7 MiB/ 2.3 GiB] | [43 files][152.9 MiB/ 2.3 GiB] | [43 files][152.9 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIsABsem14.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [44 files][154.7 MiB/ 2.3 GiB] | [45 files][155.9 MiB/ 2.3 GiB] | [46 files][156.7 MiB/ 2.3 GiB] | [47 files][157.9 MiB/ 2.3 GiB] | [48 files][158.4 MiB/ 2.3 GiB] | [49 files][158.6 MiB/ 2.3 GiB] | [50 files][159.6 MiB/ 2.3 GiB] | [51 files][161.1 MiB/ 2.3 GiB] | [51 files][161.1 MiB/ 2.3 GiB] / / [51 files][161.6 MiB/ 2.3 GiB] / [52 files][162.2 MiB/ 2.3 GiB] / [53 files][163.2 MiB/ 2.3 GiB] / [54 files][163.2 MiB/ 2.3 GiB] / [55 files][163.8 MiB/ 2.3 GiB] / [56 files][164.0 MiB/ 2.3 GiB] / [57 files][165.7 MiB/ 2.3 GiB] / [58 files][165.7 MiB/ 2.3 GiB] / [59 files][165.7 MiB/ 2.3 GiB] / [60 files][169.1 MiB/ 2.3 GiB] / [61 files][170.2 MiB/ 2.3 GiB] / [62 files][173.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [63 files][176.6 MiB/ 2.3 GiB] / [64 files][181.2 MiB/ 2.3 GiB] / [65 files][184.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [66 files][191.4 MiB/ 2.3 GiB] / [67 files][191.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport [Content-Type=application/octet-stream]... Step #8: / [68 files][203.8 MiB/ 2.3 GiB] / [69 files][205.7 MiB/ 2.3 GiB] / [70 files][205.7 MiB/ 2.3 GiB] / [71 files][207.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [72 files][213.9 MiB/ 2.3 GiB] / [73 files][214.1 MiB/ 2.3 GiB] / [74 files][217.7 MiB/ 2.3 GiB] / [75 files][217.7 MiB/ 2.3 GiB] / [76 files][218.0 MiB/ 2.3 GiB] / [77 files][218.5 MiB/ 2.3 GiB] / [78 files][220.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-crTVAKmX27.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [79 files][227.1 MiB/ 2.3 GiB] / [80 files][227.6 MiB/ 2.3 GiB] / [81 files][228.2 MiB/ 2.3 GiB] / [82 files][230.2 MiB/ 2.3 GiB] / [83 files][231.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9Lnztsxel.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhrsKiMozM.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [84 files][236.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [84 files][238.2 MiB/ 2.3 GiB] / [84 files][239.0 MiB/ 2.3 GiB] / [85 files][247.2 MiB/ 2.3 GiB] / [86 files][247.9 MiB/ 2.3 GiB] / [87 files][250.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/UncompressedDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [88 files][265.6 MiB/ 2.3 GiB] / [89 files][265.6 MiB/ 2.3 GiB] / [90 files][265.8 MiB/ 2.3 GiB] / [91 files][266.4 MiB/ 2.3 GiB] / [92 files][266.8 MiB/ 2.3 GiB] / [92 files][276.7 MiB/ 2.3 GiB] / [93 files][277.5 MiB/ 2.3 GiB] / [94 files][277.5 MiB/ 2.3 GiB] / [95 files][277.7 MiB/ 2.3 GiB] / [96 files][277.7 MiB/ 2.3 GiB] / [97 files][277.7 MiB/ 2.3 GiB] / [98 files][278.0 MiB/ 2.3 GiB] / [98 files][278.0 MiB/ 2.3 GiB] / [99 files][279.0 MiB/ 2.3 GiB] / [99 files][280.0 MiB/ 2.3 GiB] / [100 files][281.6 MiB/ 2.3 GiB] / [101 files][284.2 MiB/ 2.3 GiB] / [102 files][284.4 MiB/ 2.3 GiB] / [103 files][292.4 MiB/ 2.3 GiB] / [104 files][293.2 MiB/ 2.3 GiB] - - [105 files][296.7 MiB/ 2.3 GiB] - [106 files][300.7 MiB/ 2.3 GiB] - [107 files][301.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [108 files][306.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [109 files][322.9 MiB/ 2.3 GiB] - [109 files][323.9 MiB/ 2.3 GiB] - [110 files][324.9 MiB/ 2.3 GiB] - [111 files][332.4 MiB/ 2.3 GiB] - [112 files][335.2 MiB/ 2.3 GiB] - [113 files][341.0 MiB/ 2.3 GiB] - [114 files][344.6 MiB/ 2.3 GiB] - [115 files][344.6 MiB/ 2.3 GiB] - [116 files][344.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [117 files][350.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.yaml [Content-Type=application/octet-stream]... Step #8: - [118 files][357.2 MiB/ 2.3 GiB] - [119 files][359.7 MiB/ 2.3 GiB] - [119 files][359.7 MiB/ 2.3 GiB] - [119 files][365.6 MiB/ 2.3 GiB] - [120 files][367.2 MiB/ 2.3 GiB] - [121 files][368.7 MiB/ 2.3 GiB] - [122 files][369.8 MiB/ 2.3 GiB] - [123 files][370.3 MiB/ 2.3 GiB] - [124 files][371.6 MiB/ 2.3 GiB] - [125 files][371.6 MiB/ 2.3 GiB] - [126 files][375.2 MiB/ 2.3 GiB] - [127 files][379.8 MiB/ 2.3 GiB] - [128 files][381.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DVXxJQEkWL.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [129 files][382.9 MiB/ 2.3 GiB] - [129 files][383.4 MiB/ 2.3 GiB] - [130 files][383.6 MiB/ 2.3 GiB] - [130 files][384.7 MiB/ 2.3 GiB] - [131 files][384.7 MiB/ 2.3 GiB] - [131 files][385.9 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [131 files][386.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhrsKiMozM.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IZk5sH2y1l.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [132 files][387.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [133 files][388.2 MiB/ 2.3 GiB] - [133 files][388.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [134 files][388.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data [Content-Type=application/octet-stream]... Step #8: - [135 files][394.6 MiB/ 2.3 GiB] - [136 files][396.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [137 files][397.3 MiB/ 2.3 GiB] - [138 files][397.3 MiB/ 2.3 GiB] - [139 files][399.1 MiB/ 2.3 GiB] - [140 files][399.1 MiB/ 2.3 GiB] - [141 files][399.4 MiB/ 2.3 GiB] - [142 files][402.5 MiB/ 2.3 GiB] - [143 files][402.7 MiB/ 2.3 GiB] - [144 files][412.8 MiB/ 2.3 GiB] - [144 files][414.8 MiB/ 2.3 GiB] - [144 files][414.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [145 files][438.0 MiB/ 2.3 GiB] \ [146 files][453.5 MiB/ 2.3 GiB] \ [147 files][456.0 MiB/ 2.3 GiB] \ [148 files][460.6 MiB/ 2.3 GiB] \ [149 files][461.6 MiB/ 2.3 GiB] \ [150 files][469.1 MiB/ 2.3 GiB] \ [151 files][478.2 MiB/ 2.3 GiB] \ [152 files][479.2 MiB/ 2.3 GiB] \ [153 files][484.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [154 files][487.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-IiqDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [155 files][491.3 MiB/ 2.3 GiB] \ [156 files][491.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [156 files][493.0 MiB/ 2.3 GiB] \ [156 files][494.5 MiB/ 2.3 GiB] \ [157 files][495.5 MiB/ 2.3 GiB] \ [157 files][495.5 MiB/ 2.3 GiB] \ [157 files][498.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [158 files][503.8 MiB/ 2.3 GiB] \ [159 files][503.8 MiB/ 2.3 GiB] \ [160 files][504.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV4DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [160 files][507.1 MiB/ 2.3 GiB] \ [160 files][507.7 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [161 files][509.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [162 files][521.8 MiB/ 2.3 GiB] \ [163 files][536.3 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [164 files][542.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: \ [165 files][545.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [166 files][547.3 MiB/ 2.3 GiB] \ [166 files][548.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/LJpegDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [167 files][552.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [168 files][559.1 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9Lnztsxel.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [169 files][560.7 MiB/ 2.3 GiB] \ [169 files][561.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k7A1KcORZT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/HasselbladLJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [170 files][568.5 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhrsKiMozM.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [171 files][569.8 MiB/ 2.3 GiB] \ [172 files][571.6 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: | | [173 files][579.0 MiB/ 2.3 GiB] | [174 files][580.1 MiB/ 2.3 GiB] | [175 files][582.4 MiB/ 2.3 GiB] | [176 files][582.4 MiB/ 2.3 GiB] | [177 files][582.9 MiB/ 2.3 GiB] | [178 files][587.4 MiB/ 2.3 GiB] | [179 files][587.9 MiB/ 2.3 GiB] | [180 files][597.9 MiB/ 2.3 GiB] | [181 files][602.0 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERQpuphUBR.data.yaml [Content-Type=application/octet-stream]... Step #8: | [182 files][606.2 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haZkp1uspa.data [Content-Type=application/octet-stream]... Step #8: | [182 files][606.8 MiB/ 2.3 GiB] | [182 files][607.0 MiB/ 2.3 GiB] | [183 files][607.8 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [184 files][610.4 MiB/ 2.3 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [184 files][616.6 MiB/ 2.3 GiB] | [184 files][617.1 MiB/ 2.3 GiB] | [184 files][617.6 MiB/ 2.3 GiB] | [184 files][617.6 MiB/ 2.3 GiB] | [185 files][617.9 MiB/ 2.3 GiB] | [185 files][618.9 MiB/ 2.3 GiB] | [185 files][620.4 MiB/ 2.3 GiB] | [186 files][622.5 MiB/ 2.3 GiB] | [187 files][622.5 MiB/ 2.3 GiB] | [188 files][622.5 MiB/ 2.3 GiB] | [188 files][622.8 MiB/ 2.3 GiB] | [188 files][623.5 MiB/ 2.3 GiB] | [189 files][625.3 MiB/ 2.3 GiB] | [189 files][625.3 MiB/ 2.3 GiB] | [190/11.2k files][626.9 MiB/ 2.3 GiB] 26% Done | [191/11.2k files][627.1 MiB/ 2.3 GiB] 26% Done | [191/11.2k files][628.9 MiB/ 2.3 GiB] 26% Done | [192/11.2k files][635.3 MiB/ 2.3 GiB] 26% Done | [193/11.2k files][640.1 MiB/ 2.3 GiB] 26% Done | [193/11.2k files][642.2 MiB/ 2.3 GiB] 26% Done | [194/11.2k files][642.9 MiB/ 2.3 GiB] 26% Done | [194/11.2k files][643.1 MiB/ 2.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIsABsem14.data.yaml [Content-Type=application/octet-stream]... Step #8: | [195/11.2k files][643.6 MiB/ 2.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DcrDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [196/11.2k files][649.6 MiB/ 2.3 GiB] 27% Done | [197/11.2k files][651.9 MiB/ 2.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [198/11.2k files][656.4 MiB/ 2.3 GiB] 27% Done | [199/11.2k files][657.6 MiB/ 2.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp4WL2noig.data [Content-Type=application/octet-stream]... Step #8: | [199/11.2k files][660.8 MiB/ 2.3 GiB] 27% Done | [200/11.2k files][660.8 MiB/ 2.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.yaml [Content-Type=application/octet-stream]... Step #8: | [201/11.2k files][661.6 MiB/ 2.3 GiB] 27% Done | [202/11.2k files][664.6 MiB/ 2.3 GiB] 27% Done | [203/11.2k files][684.4 MiB/ 2.3 GiB] 28% Done | [204/11.2k files][685.3 MiB/ 2.3 GiB] 28% Done | [205/11.2k files][687.6 MiB/ 2.3 GiB] 28% Done | [206/11.2k files][688.2 MiB/ 2.3 GiB] 28% Done | [207/11.2k files][689.4 MiB/ 2.3 GiB] 28% Done | [208/11.2k files][693.1 MiB/ 2.3 GiB] 29% Done / / [209/11.2k files][694.9 MiB/ 2.3 GiB] 29% Done / [210/11.2k files][694.9 MiB/ 2.3 GiB] 29% Done / [211/11.2k files][699.0 MiB/ 2.3 GiB] 29% Done / [212/11.2k files][699.6 MiB/ 2.3 GiB] 29% Done / [213/11.2k files][700.7 MiB/ 2.3 GiB] 29% Done / [214/11.2k files][702.9 MiB/ 2.3 GiB] 29% Done / [215/11.2k files][704.2 MiB/ 2.3 GiB] 29% Done / [216/11.2k files][706.0 MiB/ 2.3 GiB] 29% Done / [217/11.2k files][709.4 MiB/ 2.3 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [218/11.2k files][723.4 MiB/ 2.3 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6HAu0eMQeT.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [218/11.2k files][727.4 MiB/ 2.3 GiB] 30% Done / [219/11.2k files][733.3 MiB/ 2.3 GiB] 30% Done / [219/11.2k files][733.8 MiB/ 2.3 GiB] 30% Done / [219/11.2k files][734.8 MiB/ 2.3 GiB] 30% Done / [220/11.2k files][734.8 MiB/ 2.3 GiB] 30% Done / [220/11.2k files][734.8 MiB/ 2.3 GiB] 30% Done / [221/11.2k files][736.4 MiB/ 2.3 GiB] 30% Done / [222/11.2k files][736.6 MiB/ 2.3 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [223/11.2k files][739.0 MiB/ 2.3 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [223/11.2k files][742.2 MiB/ 2.3 GiB] 31% Done / [224/11.2k files][743.2 MiB/ 2.3 GiB] 31% Done / [224/11.2k files][743.2 MiB/ 2.3 GiB] 31% Done / [224/11.2k files][744.7 MiB/ 2.3 GiB] 31% Done / [224/11.2k files][744.7 MiB/ 2.3 GiB] 31% Done / [224/11.2k files][746.0 MiB/ 2.3 GiB] 31% Done / [225/11.2k files][747.1 MiB/ 2.3 GiB] 31% Done / [226/11.2k files][748.3 MiB/ 2.3 GiB] 31% Done / [226/11.2k files][749.6 MiB/ 2.3 GiB] 31% Done / [227/11.2k files][750.4 MiB/ 2.3 GiB] 31% Done / [228/11.2k files][753.0 MiB/ 2.3 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport [Content-Type=application/octet-stream]... Step #8: / [229/11.2k files][757.2 MiB/ 2.3 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [229/11.2k files][762.1 MiB/ 2.3 GiB] 31% Done / [229/11.2k files][762.6 MiB/ 2.3 GiB] 31% Done / [230/11.2k files][762.9 MiB/ 2.3 GiB] 31% Done / [230/11.2k files][765.5 MiB/ 2.3 GiB] 32% Done / [231/11.2k files][765.7 MiB/ 2.3 GiB] 32% Done / [231/11.2k files][767.0 MiB/ 2.3 GiB] 32% Done / [231/11.2k files][773.8 MiB/ 2.3 GiB] 32% Done / [232/11.2k files][776.3 MiB/ 2.3 GiB] 32% Done / [232/11.2k files][777.0 MiB/ 2.3 GiB] 32% Done / [233/11.2k files][778.9 MiB/ 2.3 GiB] 32% Done / [233/11.2k files][779.2 MiB/ 2.3 GiB] 32% Done / [233/11.2k files][780.2 MiB/ 2.3 GiB] 32% Done / [233/11.2k files][780.2 MiB/ 2.3 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [233/11.2k files][781.2 MiB/ 2.3 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [233/11.2k files][782.9 MiB/ 2.3 GiB] 32% Done / [233/11.2k files][783.2 MiB/ 2.3 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [233/11.2k files][784.4 MiB/ 2.3 GiB] 32% Done / [233/11.2k files][785.0 MiB/ 2.3 GiB] 32% Done / [233/11.2k files][785.0 MiB/ 2.3 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DngDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SonyArw1DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [233/11.2k files][790.7 MiB/ 2.3 GiB] 33% Done / [233/11.2k files][791.2 MiB/ 2.3 GiB] 33% Done / [234/11.2k files][805.8 MiB/ 2.3 GiB] 33% Done / [235/11.2k files][809.3 MiB/ 2.3 GiB] 33% Done / [236/11.2k files][809.6 MiB/ 2.3 GiB] 33% Done / [237/11.2k files][809.6 MiB/ 2.3 GiB] 33% Done / [238/11.2k files][809.6 MiB/ 2.3 GiB] 33% Done / [239/11.2k files][809.6 MiB/ 2.3 GiB] 33% Done - - [240/11.2k files][815.6 MiB/ 2.3 GiB] 34% Done - [241/11.2k files][815.6 MiB/ 2.3 GiB] 34% Done - [242/11.2k files][816.1 MiB/ 2.3 GiB] 34% Done - [243/11.2k files][817.7 MiB/ 2.3 GiB] 34% Done - [244/11.2k files][820.7 MiB/ 2.3 GiB] 34% Done - [245/11.2k files][821.7 MiB/ 2.3 GiB] 34% Done - [245/11.2k files][821.7 MiB/ 2.3 GiB] 34% Done - [246/11.2k files][822.2 MiB/ 2.3 GiB] 34% Done - [247/11.2k files][822.5 MiB/ 2.3 GiB] 34% Done - [247/11.2k files][823.0 MiB/ 2.3 GiB] 34% Done - [247/11.2k files][824.8 MiB/ 2.3 GiB] 34% Done - [248/11.2k files][825.6 MiB/ 2.3 GiB] 34% Done - [248/11.2k files][826.1 MiB/ 2.3 GiB] 34% Done - [249/11.2k files][826.4 MiB/ 2.3 GiB] 34% Done - [250/11.2k files][827.4 MiB/ 2.3 GiB] 34% Done - [251/11.2k files][828.2 MiB/ 2.3 GiB] 34% Done - [252/11.2k files][830.2 MiB/ 2.3 GiB] 34% Done - [252/11.2k files][832.5 MiB/ 2.3 GiB] 34% Done - [253/11.2k files][839.3 MiB/ 2.3 GiB] 35% Done - [253/11.2k files][844.8 MiB/ 2.3 GiB] 35% Done - [254/11.2k files][851.1 MiB/ 2.3 GiB] 35% Done - [255/11.2k files][856.0 MiB/ 2.3 GiB] 35% Done - [256/11.2k files][857.3 MiB/ 2.3 GiB] 35% Done - [256/11.2k files][857.3 MiB/ 2.3 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [256/11.2k files][860.4 MiB/ 2.3 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [256/11.2k files][862.4 MiB/ 2.3 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [256/11.2k files][866.6 MiB/ 2.3 GiB] 36% Done - [257/11.2k files][869.4 MiB/ 2.3 GiB] 36% Done - [258/11.2k files][869.7 MiB/ 2.3 GiB] 36% Done - [259/11.2k files][869.9 MiB/ 2.3 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.yaml [Content-Type=application/octet-stream]... Step #8: - [259/11.2k files][872.8 MiB/ 2.3 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [260/11.2k files][874.1 MiB/ 2.3 GiB] 36% Done - [260/11.2k files][874.7 MiB/ 2.3 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: - [260/11.2k files][880.6 MiB/ 2.3 GiB] 36% Done - [260/11.2k files][886.2 MiB/ 2.3 GiB] 37% Done - [261/11.2k files][895.3 MiB/ 2.3 GiB] 37% Done - [262/11.2k files][901.2 MiB/ 2.3 GiB] 37% Done - [263/11.2k files][903.8 MiB/ 2.3 GiB] 37% Done - [264/11.2k files][906.8 MiB/ 2.3 GiB] 37% Done - [264/11.2k files][910.4 MiB/ 2.3 GiB] 38% Done - [264/11.2k files][913.4 MiB/ 2.3 GiB] 38% Done - [265/11.2k files][913.4 MiB/ 2.3 GiB] 38% Done - [265/11.2k files][913.4 MiB/ 2.3 GiB] 38% Done - [265/11.2k files][919.9 MiB/ 2.3 GiB] 38% Done \ \ [265/11.2k files][922.9 MiB/ 2.3 GiB] 38% Done \ [266/11.2k files][924.2 MiB/ 2.3 GiB] 38% Done \ [267/11.2k files][931.4 MiB/ 2.3 GiB] 38% Done \ [267/11.2k files][935.0 MiB/ 2.3 GiB] 39% Done \ [268/11.2k files][937.1 MiB/ 2.3 GiB] 39% Done \ [268/11.2k files][937.1 MiB/ 2.3 GiB] 39% Done \ [268/11.2k files][939.4 MiB/ 2.3 GiB] 39% Done \ [269/11.2k files][949.4 MiB/ 2.3 GiB] 39% Done \ [270/11.2k files][952.9 MiB/ 2.3 GiB] 39% Done \ [271/11.2k files][955.1 MiB/ 2.3 GiB] 39% Done \ [271/11.2k files][961.4 MiB/ 2.3 GiB] 40% Done \ [271/11.2k files][961.9 MiB/ 2.3 GiB] 40% Done \ [271/11.2k files][962.6 MiB/ 2.3 GiB] 40% Done \ [271/11.2k files][963.6 MiB/ 2.3 GiB] 40% Done \ [271/11.2k files][964.3 MiB/ 2.3 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [271/11.2k files][966.1 MiB/ 2.3 GiB] 40% Done \ [271/11.2k files][966.4 MiB/ 2.3 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [271/11.2k files][967.4 MiB/ 2.3 GiB] 40% Done \ [271/11.2k files][967.7 MiB/ 2.3 GiB] 40% Done \ [271/11.2k files][968.2 MiB/ 2.3 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [272/11.2k files][972.2 MiB/ 2.3 GiB] 40% Done \ [273/11.2k files][981.2 MiB/ 2.3 GiB] 41% Done \ [274/11.2k files][986.2 MiB/ 2.3 GiB] 41% Done \ [275/11.2k files][986.9 MiB/ 2.3 GiB] 41% Done \ [276/11.2k files][992.1 MiB/ 2.3 GiB] 41% Done \ [277/11.2k files][993.4 MiB/ 2.3 GiB] 41% Done \ [278/11.2k files][995.8 MiB/ 2.3 GiB] 41% Done \ [279/11.2k files][997.1 MiB/ 2.3 GiB] 41% Done \ [280/11.2k files][999.4 MiB/ 2.3 GiB] 41% Done \ [281/11.2k files][ 1001 MiB/ 2.3 GiB] 41% Done \ [282/11.2k files][ 1002 MiB/ 2.3 GiB] 41% Done \ [283/11.2k files][ 1003 MiB/ 2.3 GiB] 41% Done \ [284/11.2k files][ 1003 MiB/ 2.3 GiB] 42% Done \ [285/11.2k files][ 1010 MiB/ 2.3 GiB] 42% Done \ [286/11.2k files][ 1016 MiB/ 2.3 GiB] 42% Done \ [287/11.2k files][ 1021 MiB/ 2.3 GiB] 42% Done \ [287/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/NikonDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [287/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [287/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done \ [287/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done \ [287/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [288/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18MEL2xvlP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [288/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIsABsem14.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [289/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [289/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV0DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [289/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done | [289/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: | [290/11.2k files][ 1.0 GiB/ 2.3 GiB] 43% Done | [291/11.2k files][ 1.0 GiB/ 2.3 GiB] 44% Done | [292/11.2k files][ 1.0 GiB/ 2.3 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: | [293/11.2k files][ 1.0 GiB/ 2.3 GiB] 44% Done | [293/11.2k files][ 1.1 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.yaml [Content-Type=application/octet-stream]... Step #8: | [293/11.2k files][ 1.1 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [293/11.2k files][ 1.1 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: | [293/11.2k files][ 1.1 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xijxcB3Nsg.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [294/11.2k files][ 1.1 GiB/ 2.3 GiB] 45% Done | [294/11.2k files][ 1.1 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV2DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [295/11.2k files][ 1.1 GiB/ 2.3 GiB] 46% Done | [296/11.2k files][ 1.1 GiB/ 2.3 GiB] 46% Done | [297/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [298/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [298/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [299/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [299/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [299/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [300/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [300/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [300/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [300/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [300/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [300/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [301/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [301/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [301/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [301/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [301/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [301/11.2k files][ 1.1 GiB/ 2.3 GiB] 47% Done | [301/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done | [302/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [302/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done | [303/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done / / [303/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done / [303/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done / [303/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done / [303/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSOkY3iSzd.data [Content-Type=application/octet-stream]... Step #8: / [303/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done / [303/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done / [303/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-spcwjxw3KB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [304/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done / [305/11.2k files][ 1.1 GiB/ 2.3 GiB] 48% Done / [305/11.2k files][ 1.1 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: / [305/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGOfhranau.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [306/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done / [307/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [307/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [308/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [309/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [310/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done / [311/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlnYs3VJaB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: / [312/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done / [313/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done / [314/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhrsKiMozM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [314/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done / [314/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done / [314/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done / [315/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done / [316/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done / [316/11.2k files][ 1.2 GiB/ 2.3 GiB] 49% Done / [317/11.2k files][ 1.2 GiB/ 2.3 GiB] 50% Done / [318/11.2k files][ 1.2 GiB/ 2.3 GiB] 50% Done / [319/11.2k files][ 1.2 GiB/ 2.3 GiB] 50% Done / [320/11.2k files][ 1.2 GiB/ 2.3 GiB] 50% Done / [320/11.2k files][ 1.2 GiB/ 2.3 GiB] 50% Done / [320/11.2k files][ 1.2 GiB/ 2.3 GiB] 50% Done / [320/11.2k files][ 1.2 GiB/ 2.3 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/LJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp4WL2noig.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: / [321/11.2k files][ 1.2 GiB/ 2.3 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [322/11.2k files][ 1.2 GiB/ 2.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeTreeDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [322/11.2k files][ 1.2 GiB/ 2.3 GiB] 51% Done / [322/11.2k files][ 1.2 GiB/ 2.3 GiB] 51% Done / [322/11.2k files][ 1.2 GiB/ 2.3 GiB] 51% Done / [322/11.2k files][ 1.2 GiB/ 2.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [323/11.2k files][ 1.2 GiB/ 2.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [323/11.2k files][ 1.2 GiB/ 2.3 GiB] 51% Done / [323/11.2k files][ 1.2 GiB/ 2.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGOfhranau.data.yaml [Content-Type=application/octet-stream]... Step #8: / [323/11.2k files][ 1.2 GiB/ 2.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [323/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: / [323/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done / [323/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [323/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done / [324/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done / [324/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done / [324/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done / [324/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done / [325/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done / [325/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done / [325/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done / [326/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done / [327/11.2k files][ 1.2 GiB/ 2.3 GiB] 52% Done / [328/11.2k files][ 1.2 GiB/ 2.3 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [329/11.2k files][ 1.2 GiB/ 2.3 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SonyArw2DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [330/11.2k files][ 1.2 GiB/ 2.3 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nNjJM7oUCg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [331/11.2k files][ 1.3 GiB/ 2.3 GiB] 53% Done / [332/11.2k files][ 1.3 GiB/ 2.3 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [333/11.2k files][ 1.3 GiB/ 2.3 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9Lnztsxel.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.yaml [Content-Type=application/octet-stream]... Step #8: / [333/11.2k files][ 1.3 GiB/ 2.3 GiB] 54% Done / [334/11.2k files][ 1.3 GiB/ 2.3 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: / [335/11.2k files][ 1.3 GiB/ 2.3 GiB] 54% Done / [335/11.2k files][ 1.3 GiB/ 2.3 GiB] 54% Done - - [335/11.2k files][ 1.3 GiB/ 2.3 GiB] 54% Done - [336/11.2k files][ 1.3 GiB/ 2.3 GiB] 54% Done - [336/11.2k files][ 1.3 GiB/ 2.3 GiB] 54% Done - [337/11.2k files][ 1.3 GiB/ 2.3 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-spcwjxw3KB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [338/11.2k files][ 1.3 GiB/ 2.3 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3l6bu3fr1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nNjJM7oUCg.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [338/11.2k files][ 1.3 GiB/ 2.3 GiB] 55% Done - [338/11.2k files][ 1.3 GiB/ 2.3 GiB] 55% Done - [339/11.2k files][ 1.3 GiB/ 2.3 GiB] 55% Done - [340/11.2k files][ 1.3 GiB/ 2.3 GiB] 55% Done - [340/11.2k files][ 1.3 GiB/ 2.3 GiB] 56% Done - [341/11.2k files][ 1.3 GiB/ 2.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wX6UkOxhUr.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [341/11.2k files][ 1.3 GiB/ 2.3 GiB] 56% Done - [341/11.2k files][ 1.3 GiB/ 2.3 GiB] 56% Done - [342/11.2k files][ 1.3 GiB/ 2.3 GiB] 56% Done - [342/11.2k files][ 1.3 GiB/ 2.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [342/11.2k files][ 1.3 GiB/ 2.3 GiB] 56% Done - [343/11.2k files][ 1.3 GiB/ 2.3 GiB] 57% Done - [343/11.2k files][ 1.3 GiB/ 2.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [343/11.2k files][ 1.3 GiB/ 2.3 GiB] 57% Done - [343/11.2k files][ 1.3 GiB/ 2.3 GiB] 57% Done - [343/11.2k files][ 1.3 GiB/ 2.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2LJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [344/11.2k files][ 1.3 GiB/ 2.3 GiB] 57% Done - [345/11.2k files][ 1.3 GiB/ 2.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV7DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [346/11.2k files][ 1.3 GiB/ 2.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhrsKiMozM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [347/11.2k files][ 1.3 GiB/ 2.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERQpuphUBR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [348/11.2k files][ 1.4 GiB/ 2.3 GiB] 58% Done - [349/11.2k files][ 1.4 GiB/ 2.3 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9Lnztsxel.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data [Content-Type=application/octet-stream]... Step #8: - [350/11.2k files][ 1.4 GiB/ 2.3 GiB] 58% Done - [350/11.2k files][ 1.4 GiB/ 2.3 GiB] 58% Done - [351/11.2k files][ 1.4 GiB/ 2.3 GiB] 58% Done - [352/11.2k files][ 1.4 GiB/ 2.3 GiB] 58% Done - [352/11.2k files][ 1.4 GiB/ 2.3 GiB] 58% Done - [352/11.2k files][ 1.4 GiB/ 2.3 GiB] 59% Done - [352/11.2k files][ 1.4 GiB/ 2.3 GiB] 59% Done - [353/11.2k files][ 1.4 GiB/ 2.3 GiB] 59% Done - [354/11.2k files][ 1.4 GiB/ 2.3 GiB] 59% Done - [355/11.2k files][ 1.4 GiB/ 2.3 GiB] 59% Done - [355/11.2k files][ 1.4 GiB/ 2.3 GiB] 59% Done - [355/11.2k files][ 1.4 GiB/ 2.3 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [355/11.2k files][ 1.4 GiB/ 2.3 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [356/11.2k files][ 1.4 GiB/ 2.3 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZDpdWjhi4t.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/HasselbladDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [357/11.2k files][ 1.4 GiB/ 2.3 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [358/11.2k files][ 1.4 GiB/ 2.3 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-KdcDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [358/11.2k files][ 1.4 GiB/ 2.3 GiB] 60% Done - [359/11.2k files][ 1.4 GiB/ 2.3 GiB] 60% Done - [360/11.2k files][ 1.4 GiB/ 2.3 GiB] 60% Done - [360/11.2k files][ 1.4 GiB/ 2.3 GiB] 60% Done - [360/11.2k files][ 1.4 GiB/ 2.3 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-spcwjxw3KB.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byJErrdBeG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7vLj58jNS.data [Content-Type=application/octet-stream]... Step #8: - [360/11.2k files][ 1.4 GiB/ 2.3 GiB] 60% Done - [361/11.2k files][ 1.4 GiB/ 2.3 GiB] 60% Done - [362/11.2k files][ 1.4 GiB/ 2.3 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [363/11.2k files][ 1.4 GiB/ 2.3 GiB] 60% Done - [364/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport [Content-Type=application/octet-stream]... Step #8: - [364/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done - [364/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done - [364/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done - [364/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done - [364/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [365/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done - [365/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done - [365/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done - [366/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done - [367/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done - [368/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [369/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CrwDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ \ [370/11.2k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [371/11.2k files][ 1.4 GiB/ 2.3 GiB] 62% Done \ [372/11.2k files][ 1.4 GiB/ 2.3 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [372/11.2k files][ 1.4 GiB/ 2.3 GiB] 62% Done \ [372/11.2k files][ 1.4 GiB/ 2.3 GiB] 62% Done \ [372/11.2k files][ 1.5 GiB/ 2.3 GiB] 62% Done \ [373/11.2k files][ 1.5 GiB/ 2.3 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ju4nwU1e4Y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [373/11.2k files][ 1.5 GiB/ 2.3 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byJErrdBeG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [374/11.2k files][ 1.5 GiB/ 2.3 GiB] 62% Done \ [375/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done \ [376/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done \ [376/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSOkY3iSzd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp4WL2noig.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/DummyLJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMyRGpHxgd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [376/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done \ [376/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9Lnztsxel.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [376/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-MosDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [377/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done \ [377/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done \ [377/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done \ [377/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done \ [377/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done \ [377/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done \ [378/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/BitVacuumerRoundtripFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [378/11.2k files][ 1.5 GiB/ 2.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xjzq0fwbKF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [378/11.2k files][ 1.5 GiB/ 2.3 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IZk5sH2y1l.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIsABsem14.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hIsABsem14.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERQpuphUBR.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3l6bu3fr1.data [Content-Type=application/octet-stream]... Step #8: \ [379/11.2k files][ 1.5 GiB/ 2.3 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [380/11.2k files][ 1.5 GiB/ 2.3 GiB] 64% Done \ [380/11.2k files][ 1.5 GiB/ 2.3 GiB] 65% Done \ [380/11.2k files][ 1.5 GiB/ 2.3 GiB] 65% Done \ [381/11.2k files][ 1.5 GiB/ 2.3 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [382/11.2k files][ 1.6 GiB/ 2.3 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [383/11.2k files][ 1.6 GiB/ 2.3 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haZkp1uspa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wX6UkOxhUr.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7vLj58jNS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [383/11.2k files][ 1.6 GiB/ 2.3 GiB] 67% Done \ [384/11.2k files][ 1.6 GiB/ 2.3 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: \ [385/11.2k files][ 1.6 GiB/ 2.3 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DVXxJQEkWL.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport [Content-Type=application/octet-stream]... Step #8: \ [386/11.2k files][ 1.6 GiB/ 2.3 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57Z8w6xr9s.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [387/11.2k files][ 1.6 GiB/ 2.3 GiB] 68% Done \ [387/11.2k files][ 1.6 GiB/ 2.3 GiB] 68% Done \ [388/11.2k files][ 1.6 GiB/ 2.3 GiB] 68% Done \ [389/11.2k files][ 1.6 GiB/ 2.3 GiB] 69% Done \ [390/11.2k files][ 1.6 GiB/ 2.3 GiB] 69% Done \ [391/11.2k files][ 1.6 GiB/ 2.3 GiB] 69% Done \ [391/11.2k files][ 1.6 GiB/ 2.3 GiB] 69% Done \ [392/11.2k files][ 1.6 GiB/ 2.3 GiB] 69% Done \ [393/11.2k files][ 1.6 GiB/ 2.3 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png [Content-Type=image/png]... Step #8: | | [394/11.2k files][ 1.6 GiB/ 2.3 GiB] 70% Done | [395/11.2k files][ 1.6 GiB/ 2.3 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlnYs3VJaB.data [Content-Type=application/octet-stream]... Step #8: | [396/11.2k files][ 1.6 GiB/ 2.3 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QGb8S4LDWv.data.yaml [Content-Type=application/octet-stream]... Step #8: | [397/11.2k files][ 1.7 GiB/ 2.3 GiB] 71% Done | [398/11.2k files][ 1.7 GiB/ 2.3 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cd0MnDCD0n.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [398/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [398/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [398/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [398/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [398/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [398/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 72% Done | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 73% Done | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 73% Done | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyG8zTRREa.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ErfDecoder.covreport [Content-Type=application/octet-stream]... Step #8: | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rOJ4v8Kq1l.data [Content-Type=application/octet-stream]... Step #8: | [399/11.2k files][ 1.7 GiB/ 2.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [400/11.2k files][ 1.8 GiB/ 2.3 GiB] 74% Done | [401/11.2k files][ 1.8 GiB/ 2.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTeJgMZ1hq.data [Content-Type=application/octet-stream]... Step #8: | [402/11.2k files][ 1.8 GiB/ 2.3 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/cmake/Modules/cpu-page-size.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyG8zTRREa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [403/11.2k files][ 1.8 GiB/ 2.3 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp [Content-Type=text/x-c++src]... Step #8: | [404/11.2k files][ 1.8 GiB/ 2.3 GiB] 75% Done | [405/11.2k files][ 1.8 GiB/ 2.3 GiB] 75% Done | [405/11.2k files][ 1.8 GiB/ 2.3 GiB] 75% Done | [406/11.2k files][ 1.8 GiB/ 2.3 GiB] 76% Done | [407/11.2k files][ 1.8 GiB/ 2.3 GiB] 76% Done | [408/11.2k files][ 1.8 GiB/ 2.3 GiB] 76% Done | [409/11.2k files][ 1.8 GiB/ 2.3 GiB] 76% Done | [409/11.2k files][ 1.8 GiB/ 2.3 GiB] 76% Done | [410/11.2k files][ 1.8 GiB/ 2.3 GiB] 76% Done | [411/11.2k files][ 1.8 GiB/ 2.3 GiB] 76% Done | [411/11.2k files][ 1.8 GiB/ 2.3 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp [Content-Type=text/x-c++src]... Step #8: | [412/11.2k files][ 1.8 GiB/ 2.3 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/test/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: | [413/11.2k files][ 1.8 GiB/ 2.3 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp [Content-Type=text/x-c++src]... Step #8: | [414/11.2k files][ 1.8 GiB/ 2.3 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/common/SplineTest.cpp [Content-Type=text/x-c++src]... Step #8: | [415/11.2k files][ 1.8 GiB/ 2.3 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/common/CpuidTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/common/CommonTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/PointTest.cpp [Content-Type=text/x-c++src]... Step #8: | [416/11.2k files][ 1.8 GiB/ 2.3 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/BitTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: | [416/11.2k files][ 1.8 GiB/ 2.3 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/RangeTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: | [417/11.2k files][ 1.8 GiB/ 2.3 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: | [418/11.2k files][ 1.8 GiB/ 2.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: | [419/11.2k files][ 1.8 GiB/ 2.3 GiB] 78% Done | [419/11.2k files][ 1.8 GiB/ 2.3 GiB] 78% Done | [420/11.2k files][ 1.8 GiB/ 2.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: / [420/11.2k files][ 1.8 GiB/ 2.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp [Content-Type=text/x-c++src]... Step #8: / [421/11.2k files][ 1.8 GiB/ 2.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/RawSpeed-API.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileIOException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/Endianness.h [Content-Type=text/x-chdr]... Step #8: / [421/11.2k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileIO.h [Content-Type=text/x-chdr]... Step #8: / [421/11.2k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [422/11.2k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [423/11.2k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileWriter.h [Content-Type=text/x-chdr]... Step #8: / [423/11.2k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [423/11.2k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileIOException.cpp [Content-Type=text/x-c++src]... Step #8: / [423/11.2k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [423/11.2k files][ 1.9 GiB/ 2.3 GiB] 79% Done / [424/11.2k files][ 1.9 GiB/ 2.3 GiB] 79% Done / [424/11.2k files][ 1.9 GiB/ 2.3 GiB] 79% Done / [425/11.2k files][ 1.9 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileWriter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/IOException.cpp [Content-Type=text/x-c++src]... Step #8: / [425/11.2k files][ 1.9 GiB/ 2.3 GiB] 80% Done / [425/11.2k files][ 1.9 GiB/ 2.3 GiB] 80% Done / [425/11.2k files][ 1.9 GiB/ 2.3 GiB] 80% Done / [425/11.2k files][ 1.9 GiB/ 2.3 GiB] 80% Done / [425/11.2k files][ 1.9 GiB/ 2.3 GiB] 80% Done / [425/11.2k files][ 1.9 GiB/ 2.3 GiB] 80% Done / [425/11.2k files][ 1.9 GiB/ 2.3 GiB] 80% Done / [425/11.2k files][ 1.9 GiB/ 2.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/IOException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/Buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/ByteStream.h [Content-Type=text/x-chdr]... Step #8: / [425/11.2k files][ 1.9 GiB/ 2.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileReader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileReader.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.h [Content-Type=text/x-chdr]... Step #8: / [426/11.2k files][ 1.9 GiB/ 2.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.h [Content-Type=text/x-chdr]... Step #8: / [427/11.2k files][ 1.9 GiB/ 2.3 GiB] 81% Done / [428/11.2k files][ 1.9 GiB/ 2.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp [Content-Type=text/x-c++src]... Step #8: / [429/11.2k files][ 1.9 GiB/ 2.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h [Content-Type=text/x-chdr]... Step #8: / [430/11.2k files][ 1.9 GiB/ 2.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h [Content-Type=text/x-chdr]... Step #8: / [431/11.2k files][ 1.9 GiB/ 2.3 GiB] 82% Done / [432/11.2k files][ 1.9 GiB/ 2.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/Camera.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/Camera.h [Content-Type=text/x-chdr]... Step #8: / [433/11.2k files][ 1.9 GiB/ 2.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/BlackArea.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h [Content-Type=text/x-chdr]... Step #8: / [434/11.2k files][ 1.9 GiB/ 2.3 GiB] 82% Done 244.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/Common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/FloatingPoint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp [Content-Type=text/x-c++src]... Step #8: / [435/11.2k files][ 1.9 GiB/ 2.3 GiB] 82% Done 245.8 MiB/s ETA 00:00:02 / [436/11.2k files][ 1.9 GiB/ 2.3 GiB] 82% Done 245.7 MiB/s ETA 00:00:02 / [437/11.2k files][ 1.9 GiB/ 2.3 GiB] 82% Done 245.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawspeedException.cpp [Content-Type=text/x-c++src]... Step #8: / [437/11.2k files][ 1.9 GiB/ 2.3 GiB] 82% Done 245.8 MiB/s ETA 00:00:02 / [438/11.2k files][ 1.9 GiB/ 2.3 GiB] 83% Done 246.7 MiB/s ETA 00:00:02 / [438/11.2k files][ 2.0 GiB/ 2.3 GiB] 83% Done 247.1 MiB/s ETA 00:00:02 / [438/11.2k files][ 2.0 GiB/ 2.3 GiB] 83% Done 247.2 MiB/s ETA 00:00:02 / [438/11.2k files][ 2.0 GiB/ 2.3 GiB] 83% Done 247.2 MiB/s ETA 00:00:02 / [438/11.2k files][ 2.0 GiB/ 2.3 GiB] 83% Done 247.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawspeedException.h [Content-Type=text/x-chdr]... Step #8: / [439/11.2k files][ 2.0 GiB/ 2.3 GiB] 83% Done 247.3 MiB/s ETA 00:00:02 / [439/11.2k files][ 2.0 GiB/ 2.3 GiB] 83% Done 247.2 MiB/s ETA 00:00:02 / [439/11.2k files][ 2.0 GiB/ 2.3 GiB] 84% Done 247.3 MiB/s ETA 00:00:02 / [440/11.2k files][ 2.0 GiB/ 2.3 GiB] 84% Done 247.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp [Content-Type=text/x-c++src]... Step #8: / [440/11.2k files][ 2.0 GiB/ 2.3 GiB] 84% Done 247.3 MiB/s ETA 00:00:02 / [440/11.2k files][ 2.0 GiB/ 2.3 GiB] 84% Done 247.3 MiB/s ETA 00:00:02 / [440/11.2k files][ 2.0 GiB/ 2.3 GiB] 84% Done 247.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImage.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/ErrorLog.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp [Content-Type=text/x-c++src]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/Common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.h [Content-Type=text/x-chdr]... Step #8: - [440/11.2k files][ 2.0 GiB/ 2.3 GiB] 84% Done 247.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImage.h [Content-Type=text/x-chdr]... Step #8: - [440/11.2k files][ 2.0 GiB/ 2.3 GiB] 84% Done 247.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/TableLookUp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/TableLookUp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/XTransPhase.h [Content-Type=text/x-chdr]... Step #8: - [441/11.2k files][ 2.0 GiB/ 2.3 GiB] 84% Done 248.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/Spline.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/BayerPhase.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/SimpleLUT.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/ErrorLog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/iterator_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/BitIterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/NORangesSet.h [Content-Type=text/x-chdr]... Step #8: - [441/11.2k files][ 2.0 GiB/ 2.3 GiB] 85% Done 248.3 MiB/s ETA 00:00:01 - [442/11.2k files][ 2.0 GiB/ 2.3 GiB] 85% Done 248.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/NotARational.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Array2DRef.h [Content-Type=text/x-chdr]... Step #8: - [443/11.2k files][ 2.0 GiB/ 2.3 GiB] 85% Done 247.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Invariant.h [Content-Type=text/x-chdr]... Step #8: - [443/11.2k files][ 2.0 GiB/ 2.3 GiB] 85% Done 247.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Mutex.h [Content-Type=text/x-chdr]... Step #8: - [443/11.2k files][ 2.0 GiB/ 2.3 GiB] 85% Done 247.8 MiB/s ETA 00:00:01 - [444/11.2k files][ 2.0 GiB/ 2.3 GiB] 85% Done 248.0 MiB/s ETA 00:00:01 - [445/11.2k files][ 2.0 GiB/ 2.3 GiB] 85% Done 247.9 MiB/s ETA 00:00:01 - [446/11.2k files][ 2.0 GiB/ 2.3 GiB] 86% Done 248.2 MiB/s ETA 00:00:01 - [447/11.2k files][ 2.0 GiB/ 2.3 GiB] 86% Done 248.2 MiB/s ETA 00:00:01 - [448/11.2k files][ 2.0 GiB/ 2.3 GiB] 86% Done 248.3 MiB/s ETA 00:00:01 - [448/11.2k files][ 2.0 GiB/ 2.3 GiB] 86% Done 248.6 MiB/s ETA 00:00:01 - [449/11.2k files][ 2.0 GiB/ 2.3 GiB] 86% Done 248.5 MiB/s ETA 00:00:01 - [450/11.2k files][ 2.0 GiB/ 2.3 GiB] 86% Done 248.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h [Content-Type=text/x-chdr]... Step #8: - [451/11.2k files][ 2.0 GiB/ 2.3 GiB] 86% Done 248.3 MiB/s ETA 00:00:01 - [452/11.2k files][ 2.0 GiB/ 2.3 GiB] 86% Done 248.8 MiB/s ETA 00:00:01 - [452/11.2k files][ 2.0 GiB/ 2.3 GiB] 86% Done 248.8 MiB/s ETA 00:00:01 - [453/11.2k files][ 2.0 GiB/ 2.3 GiB] 86% Done 249.0 MiB/s ETA 00:00:01 - [454/11.2k files][ 2.0 GiB/ 2.3 GiB] 87% Done 248.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h [Content-Type=text/x-chdr]... Step #8: - [455/11.2k files][ 2.0 GiB/ 2.3 GiB] 87% Done 248.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Bit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h [Content-Type=text/x-chdr]... Step #8: - [455/11.2k files][ 2.0 GiB/ 2.3 GiB] 87% Done 248.3 MiB/s ETA 00:00:01 - [456/11.2k files][ 2.0 GiB/ 2.3 GiB] 87% Done 248.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Array1DRef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Range.h [Content-Type=text/x-chdr]... Step #8: - [456/11.2k files][ 2.0 GiB/ 2.3 GiB] 87% Done 249.2 MiB/s ETA 00:00:01 - [456/11.2k files][ 2.0 GiB/ 2.3 GiB] 87% Done 249.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Casts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Optional.h [Content-Type=text/x-chdr]... Step #8: - [456/11.2k files][ 2.0 GiB/ 2.3 GiB] 87% Done 249.4 MiB/s ETA 00:00:01 - [456/11.2k files][ 2.0 GiB/ 2.3 GiB] 87% Done 249.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h [Content-Type=text/x-chdr]... Step #8: - [457/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 249.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: - [457/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 249.3 MiB/s ETA 00:00:01 - [457/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 249.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h [Content-Type=text/x-chdr]... Step #8: - [457/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 248.4 MiB/s ETA 00:00:01 - [457/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 248.2 MiB/s ETA 00:00:01 - [457/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 248.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h [Content-Type=text/x-chdr]... Step #8: - [457/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 248.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStream.h [Content-Type=text/x-chdr]... Step #8: - [457/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 248.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h [Content-Type=text/x-chdr]... Step #8: - [457/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 248.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h [Content-Type=text/x-chdr]... Step #8: - [457/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 248.2 MiB/s ETA 00:00:01 - [458/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 248.2 MiB/s ETA 00:00:01 - [459/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 248.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h [Content-Type=text/x-chdr]... Step #8: - [460/11.2k files][ 2.1 GiB/ 2.3 GiB] 88% Done 248.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h [Content-Type=text/x-chdr]... Step #8: \ \ [461/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h [Content-Type=text/x-chdr]... Step #8: \ [462/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 247.9 MiB/s ETA 00:00:01 \ [463/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 247.9 MiB/s ETA 00:00:01 \ [463/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h [Content-Type=text/x-chdr]... Step #8: \ [463/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.1 MiB/s ETA 00:00:01 \ [463/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h [Content-Type=text/x-chdr]... Step #8: \ [463/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h [Content-Type=text/x-chdr]... Step #8: \ [463/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.0 MiB/s ETA 00:00:01 \ [464/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.1 MiB/s ETA 00:00:01 \ [464/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.1 MiB/s ETA 00:00:01 \ [464/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.0 MiB/s ETA 00:00:01 \ [464/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.1 MiB/s ETA 00:00:01 \ [464/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.0 MiB/s ETA 00:00:01 \ [464/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.0 MiB/s ETA 00:00:01 \ [465/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.0 MiB/s ETA 00:00:01 \ [466/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h [Content-Type=text/x-chdr]... Step #8: \ [467/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.0 MiB/s ETA 00:00:01 \ [468/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.0 MiB/s ETA 00:00:01 \ [468/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.2 MiB/s ETA 00:00:01 \ [468/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.1 MiB/s ETA 00:00:01 \ [468/11.2k files][ 2.1 GiB/ 2.3 GiB] 89% Done 248.1 MiB/s ETA 00:00:01 \ [468/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 248.2 MiB/s ETA 00:00:01 \ [469/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 248.1 MiB/s ETA 00:00:01 \ [469/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 248.1 MiB/s ETA 00:00:01 \ [469/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 248.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffTag.h [Content-Type=text/x-chdr]... Step #8: \ [469/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 248.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.h [Content-Type=text/x-chdr]... Step #8: \ [469/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 248.2 MiB/s ETA 00:00:01 \ [469/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 248.1 MiB/s ETA 00:00:01 \ [469/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 248.1 MiB/s ETA 00:00:01 \ [470/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.9 MiB/s ETA 00:00:01 \ [470/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.9 MiB/s ETA 00:00:01 \ [470/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: \ [470/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.8 MiB/s ETA 00:00:01 \ [470/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: \ [471/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.8 MiB/s ETA 00:00:01 \ [471/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.7 MiB/s ETA 00:00:01 \ [471/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.5 MiB/s ETA 00:00:01 \ [471/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.5 MiB/s ETA 00:00:01 \ [471/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.4 MiB/s ETA 00:00:01 \ [471/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.h [Content-Type=text/x-chdr]... Step #8: \ [471/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: \ [472/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h [Content-Type=text/x-chdr]... Step #8: \ [472/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [473/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.1 MiB/s ETA 00:00:01 \ [474/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffTag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.h [Content-Type=text/x-chdr]... Step #8: \ [474/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 247.1 MiB/s ETA 00:00:01 \ [475/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 246.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h [Content-Type=text/x-chdr]... Step #8: \ [476/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 246.8 MiB/s ETA 00:00:01 \ [477/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 246.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [477/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 246.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/HuffmanCode.h [Content-Type=text/x-chdr]... Step #8: \ [478/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 246.3 MiB/s ETA 00:00:01 \ [479/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 246.0 MiB/s ETA 00:00:01 \ [479/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 245.7 MiB/s ETA 00:00:01 \ [480/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 245.7 MiB/s ETA 00:00:01 \ [480/11.2k files][ 2.1 GiB/ 2.3 GiB] 90% Done 245.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [480/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 245.4 MiB/s ETA 00:00:01 \ [481/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 245.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCode.h [Content-Type=text/x-chdr]... Step #8: \ [481/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 245.2 MiB/s ETA 00:00:01 \ [482/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 244.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h [Content-Type=text/x-chdr]... Step #8: \ [483/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 244.9 MiB/s ETA 00:00:01 \ [484/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 244.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [484/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 244.4 MiB/s ETA 00:00:01 \ [485/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 244.1 MiB/s ETA 00:00:01 \ [486/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 244.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [486/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 244.1 MiB/s ETA 00:00:01 \ [487/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.8 MiB/s ETA 00:00:01 \ [488/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.8 MiB/s ETA 00:00:01 \ [489/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.7 MiB/s ETA 00:00:01 \ [490/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h [Content-Type=text/x-chdr]... Step #8: \ [491/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.5 MiB/s ETA 00:00:01 \ [492/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.5 MiB/s ETA 00:00:01 \ [493/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.5 MiB/s ETA 00:00:01 \ [493/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h [Content-Type=text/x-chdr]... Step #8: \ [494/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.2 MiB/s ETA 00:00:01 \ [495/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.2 MiB/s ETA 00:00:01 \ [495/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.0 MiB/s ETA 00:00:01 \ [496/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 243.0 MiB/s ETA 00:00:01 \ [497/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 242.9 MiB/s ETA 00:00:01 \ [498/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 242.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h [Content-Type=text/x-chdr]... Step #8: \ [499/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 242.8 MiB/s ETA 00:00:01 \ [500/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 242.6 MiB/s ETA 00:00:01 \ [501/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 242.5 MiB/s ETA 00:00:01 \ [502/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 242.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [502/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 242.3 MiB/s ETA 00:00:01 \ [503/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 242.1 MiB/s ETA 00:00:01 \ [504/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 242.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [505/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 241.3 MiB/s ETA 00:00:01 \ [506/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 240.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h [Content-Type=text/x-chdr]... Step #8: \ [507/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 240.9 MiB/s ETA 00:00:01 \ [508/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 240.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [509/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 240.1 MiB/s ETA 00:00:01 \ [510/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 239.9 MiB/s ETA 00:00:01 \ [511/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 239.9 MiB/s ETA 00:00:01 \ [512/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 239.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [512/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 239.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [512/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 239.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [513/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 239.5 MiB/s ETA 00:00:01 \ [514/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 239.4 MiB/s ETA 00:00:01 \ [515/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 239.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [516/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 239.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [517/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 238.6 MiB/s ETA 00:00:01 \ [517/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 238.5 MiB/s ETA 00:00:01 \ [517/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 238.4 MiB/s ETA 00:00:01 \ [517/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 238.4 MiB/s ETA 00:00:01 | | [517/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 238.1 MiB/s ETA 00:00:01 | [517/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 238.1 MiB/s ETA 00:00:01 | [517/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 238.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [517/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 237.9 MiB/s ETA 00:00:01 | [518/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 237.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [518/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 237.0 MiB/s ETA 00:00:01 | [518/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 236.9 MiB/s ETA 00:00:01 | [518/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 236.8 MiB/s ETA 00:00:01 | [519/11.2k files][ 2.1 GiB/ 2.3 GiB] 91% Done 236.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h [Content-Type=text/x-chdr]... Step #8: | [519/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 235.2 MiB/s ETA 00:00:01 | [519/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 235.1 MiB/s ETA 00:00:01 | [519/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 235.1 MiB/s ETA 00:00:01 | [520/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 234.9 MiB/s ETA 00:00:01 | [520/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 235.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h [Content-Type=text/x-chdr]... Step #8: | [520/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 235.0 MiB/s ETA 00:00:01 | [520/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 234.7 MiB/s ETA 00:00:01 | [521/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 234.7 MiB/s ETA 00:00:01 | [521/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 234.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [521/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 234.5 MiB/s ETA 00:00:01 | [521/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 234.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [521/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 234.3 MiB/s ETA 00:00:01 | [521/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 234.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h [Content-Type=text/x-chdr]... Step #8: | [521/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 234.0 MiB/s ETA 00:00:01 | [521/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 234.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h [Content-Type=text/x-chdr]... Step #8: | [521/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [521/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [522/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.4 MiB/s ETA 00:00:01 | [522/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.4 MiB/s ETA 00:00:01 | [523/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.3 MiB/s ETA 00:00:01 | [524/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.3 MiB/s ETA 00:00:01 | [524/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [524/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.3 MiB/s ETA 00:00:01 | [524/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.3 MiB/s ETA 00:00:01 | [524/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.2 MiB/s ETA 00:00:01 | [525/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.0 MiB/s ETA 00:00:01 | [526/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.0 MiB/s ETA 00:00:01 | [527/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 233.0 MiB/s ETA 00:00:01 | [528/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 232.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [528/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 232.8 MiB/s ETA 00:00:01 | [529/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 232.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [530/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 232.9 MiB/s ETA 00:00:01 | [530/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 232.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: | [530/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 232.7 MiB/s ETA 00:00:01 | [530/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 232.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h [Content-Type=text/x-chdr]... Step #8: | [530/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 232.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [530/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 232.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [531/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 231.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [531/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 231.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h [Content-Type=text/x-chdr]... Step #8: | [532/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 231.6 MiB/s ETA 00:00:01 | [533/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 231.2 MiB/s ETA 00:00:01 | [534/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 231.1 MiB/s ETA 00:00:01 | [535/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 231.1 MiB/s ETA 00:00:01 | [536/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 230.8 MiB/s ETA 00:00:01 | [537/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 230.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h [Content-Type=text/x-chdr]... Step #8: | [538/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 230.2 MiB/s ETA 00:00:01 | [539/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 230.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h [Content-Type=text/x-chdr]... Step #8: | [540/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 229.6 MiB/s ETA 00:00:01 | [541/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 228.9 MiB/s ETA 00:00:01 | [542/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 228.9 MiB/s ETA 00:00:01 | [543/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 228.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h [Content-Type=text/x-chdr]... Step #8: | [544/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 228.2 MiB/s ETA 00:00:01 | [545/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 228.1 MiB/s ETA 00:00:01 | [546/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 228.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h [Content-Type=text/x-chdr]... Step #8: | [547/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 227.3 MiB/s ETA 00:00:01 | [548/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 226.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: | [549/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 226.8 MiB/s ETA 00:00:01 | [549/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 226.7 MiB/s ETA 00:00:01 | [550/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 226.0 MiB/s ETA 00:00:01 | [551/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 226.0 MiB/s ETA 00:00:01 | [552/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 225.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [553/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 225.6 MiB/s ETA 00:00:01 | [554/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 225.6 MiB/s ETA 00:00:01 | [555/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 224.8 MiB/s ETA 00:00:01 | [556/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 224.3 MiB/s ETA 00:00:01 | [556/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 224.3 MiB/s ETA 00:00:01 | [556/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 224.3 MiB/s ETA 00:00:01 | [557/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 223.8 MiB/s ETA 00:00:01 | [557/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 223.8 MiB/s ETA 00:00:01 | [557/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 223.5 MiB/s ETA 00:00:01 | [557/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 223.2 MiB/s ETA 00:00:01 | [557/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 222.8 MiB/s ETA 00:00:01 | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 222.8 MiB/s ETA 00:00:01 | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 222.6 MiB/s ETA 00:00:01 | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 222.3 MiB/s ETA 00:00:01 | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 222.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 222.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 222.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 222.0 MiB/s ETA 00:00:01 | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 92% Done 222.0 MiB/s ETA 00:00:01 | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 221.7 MiB/s ETA 00:00:01 | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 221.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 221.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 221.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 220.6 MiB/s ETA 00:00:01 | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 220.6 MiB/s ETA 00:00:01 | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 220.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h [Content-Type=text/x-chdr]... Step #8: | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 220.4 MiB/s ETA 00:00:01 | [558/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 220.4 MiB/s ETA 00:00:01 | [559/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 220.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [559/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 220.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [559/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 220.1 MiB/s ETA 00:00:01 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [559/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 219.7 MiB/s ETA 00:00:01 / [559/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 219.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [560/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 218.7 MiB/s ETA 00:00:01 / [561/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 218.7 MiB/s ETA 00:00:01 / [562/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 218.4 MiB/s ETA 00:00:01 / [563/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 218.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [564/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 218.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [565/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 218.2 MiB/s ETA 00:00:01 / [565/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 218.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [566/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 217.9 MiB/s ETA 00:00:01 / [567/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 217.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: / [568/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 217.0 MiB/s ETA 00:00:01 / [569/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 217.0 MiB/s ETA 00:00:01 / [570/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 216.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [571/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 216.5 MiB/s ETA 00:00:01 / [572/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 216.3 MiB/s ETA 00:00:01 / [573/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 216.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [574/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 216.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [575/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.7 MiB/s ETA 00:00:01 / [576/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.6 MiB/s ETA 00:00:01 / [577/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.6 MiB/s ETA 00:00:01 / [578/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.4 MiB/s ETA 00:00:01 / [578/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.5 MiB/s ETA 00:00:01 / [579/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.5 MiB/s ETA 00:00:01 / [580/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.5 MiB/s ETA 00:00:01 / [581/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [582/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.4 MiB/s ETA 00:00:01 / [583/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.4 MiB/s ETA 00:00:01 / [583/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.3 MiB/s ETA 00:00:01 / [583/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.2 MiB/s ETA 00:00:01 / [584/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.2 MiB/s ETA 00:00:01 / [585/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.1 MiB/s ETA 00:00:01 / [585/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 215.1 MiB/s ETA 00:00:01 / [585/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 214.9 MiB/s ETA 00:00:01 / [585/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 214.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [585/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 214.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 214.0 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 213.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 213.0 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 212.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 212.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 212.8 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 212.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 212.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.9 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.9 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.8 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.9 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.8 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.6 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.6 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.5 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.4 MiB/s ETA 00:00:01 / [586/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: / [587/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.h [Content-Type=text/x-chdr]... Step #8: / [587/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.4 MiB/s ETA 00:00:01 / [588/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.3 MiB/s ETA 00:00:01 / [589/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.h [Content-Type=text/x-chdr]... Step #8: / [589/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.3 MiB/s ETA 00:00:01 / [589/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 211.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [590/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 210.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [591/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 210.9 MiB/s ETA 00:00:01 / [592/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 210.9 MiB/s ETA 00:00:01 / [593/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 210.6 MiB/s ETA 00:00:01 / [594/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 210.3 MiB/s ETA 00:00:01 / [594/11.2k files][ 2.2 GiB/ 2.3 GiB] 93% Done 210.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [594/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 210.0 MiB/s ETA 00:00:01 / [595/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 209.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [595/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 209.0 MiB/s ETA 00:00:01 / [596/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 208.5 MiB/s ETA 00:00:01 / [597/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 208.1 MiB/s ETA 00:00:01 / [598/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 208.1 MiB/s ETA 00:00:01 / [599/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 208.2 MiB/s ETA 00:00:01 / [600/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 207.5 MiB/s ETA 00:00:01 / [601/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 207.3 MiB/s ETA 00:00:01 / [602/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 207.2 MiB/s ETA 00:00:01 / [602/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 207.0 MiB/s ETA 00:00:01 / [602/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 206.8 MiB/s ETA 00:00:01 / [602/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 206.3 MiB/s ETA 00:00:01 / [603/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 206.0 MiB/s ETA 00:00:01 / [604/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 205.5 MiB/s ETA 00:00:01 / [604/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 205.2 MiB/s ETA 00:00:01 / [605/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 205.2 MiB/s ETA 00:00:01 / [606/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 204.8 MiB/s ETA 00:00:01 / [607/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 204.8 MiB/s ETA 00:00:01 / [608/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 204.7 MiB/s ETA 00:00:01 / [609/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 204.2 MiB/s ETA 00:00:01 / [610/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 204.2 MiB/s ETA 00:00:01 / [610/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 204.2 MiB/s ETA 00:00:01 / [610/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 204.2 MiB/s ETA 00:00:01 / [611/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 203.7 MiB/s ETA 00:00:01 / [612/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 202.9 MiB/s ETA 00:00:01 / [613/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 202.8 MiB/s ETA 00:00:01 / [613/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 202.8 MiB/s ETA 00:00:01 / [613/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 202.5 MiB/s ETA 00:00:01 - - [613/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 202.1 MiB/s ETA 00:00:01 - [613/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 202.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h [Content-Type=text/x-chdr]... Step #8: - [613/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 201.3 MiB/s ETA 00:00:01 - [613/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 201.2 MiB/s ETA 00:00:01 - [613/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 201.1 MiB/s ETA 00:00:01 - [614/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 200.4 MiB/s ETA 00:00:01 - [614/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 200.4 MiB/s ETA 00:00:01 - [615/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 200.4 MiB/s ETA 00:00:01 - [615/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 200.0 MiB/s ETA 00:00:01 - [615/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 199.9 MiB/s ETA 00:00:01 - [616/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 199.5 MiB/s ETA 00:00:01 - [616/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 198.6 MiB/s ETA 00:00:01 - [616/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 198.1 MiB/s ETA 00:00:01 - [617/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 197.5 MiB/s ETA 00:00:01 - [617/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 197.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.h [Content-Type=text/x-chdr]... Step #8: - [618/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 197.0 MiB/s ETA 00:00:01 - [618/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 196.8 MiB/s ETA 00:00:01 - [618/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 196.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [619/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 195.7 MiB/s ETA 00:00:01 - [619/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 195.7 MiB/s ETA 00:00:01 - [619/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 194.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [619/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 194.0 MiB/s ETA 00:00:01 - [619/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 193.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [619/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 193.6 MiB/s ETA 00:00:01 - [620/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 193.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h [Content-Type=text/x-chdr]... Step #8: - [621/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 193.1 MiB/s ETA 00:00:01 - [621/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 193.1 MiB/s ETA 00:00:01 - [621/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 192.9 MiB/s ETA 00:00:01 - [622/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 192.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.h [Content-Type=text/x-chdr]... Step #8: - [622/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 192.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [623/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 192.6 MiB/s ETA 00:00:01 - [623/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 192.4 MiB/s ETA 00:00:01 - [624/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 191.8 MiB/s ETA 00:00:01 - [625/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 191.6 MiB/s ETA 00:00:01 - [625/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 191.6 MiB/s ETA 00:00:01 - [626/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 191.2 MiB/s ETA 00:00:01 - [627/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 191.2 MiB/s ETA 00:00:01 - [627/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 191.2 MiB/s ETA 00:00:01 - [628/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 190.8 MiB/s ETA 00:00:01 - [629/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 190.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.h [Content-Type=text/x-chdr]... Step #8: - [630/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 190.2 MiB/s ETA 00:00:01 - [631/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 190.2 MiB/s ETA 00:00:01 - [631/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 190.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h [Content-Type=text/x-chdr]... Step #8: - [631/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 189.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: - [632/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 189.0 MiB/s ETA 00:00:01 - [633/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 188.4 MiB/s ETA 00:00:01 - [633/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 187.5 MiB/s ETA 00:00:01 - [633/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 187.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [633/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 186.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp [Content-Type=text/x-c++src]... Step #8: - [634/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 186.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h [Content-Type=text/x-chdr]... Step #8: - [634/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 185.4 MiB/s ETA 00:00:01 - [635/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 185.3 MiB/s ETA 00:00:01 - [636/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 185.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [637/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 185.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: - [638/11.2k files][ 2.2 GiB/ 2.3 GiB] 94% Done 185.2 MiB/s ETA 00:00:01 - [638/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 185.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h [Content-Type=text/x-chdr]... Step #8: - [639/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 184.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [640/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 184.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [640/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 183.5 MiB/s ETA 00:00:01 - [640/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 183.0 MiB/s ETA 00:00:01 - [641/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 182.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.h [Content-Type=text/x-chdr]... Step #8: - [641/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 182.6 MiB/s ETA 00:00:01 - [642/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 182.0 MiB/s ETA 00:00:01 - [643/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 182.0 MiB/s ETA 00:00:01 - [643/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 182.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: - [644/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 182.0 MiB/s ETA 00:00:01 - [644/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 181.7 MiB/s ETA 00:00:01 - [644/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 181.5 MiB/s ETA 00:00:01 - [644/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 181.4 MiB/s ETA 00:00:01 - [645/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 181.3 MiB/s ETA 00:00:01 - [645/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 181.2 MiB/s ETA 00:00:01 - [646/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 181.0 MiB/s ETA 00:00:01 - [647/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 180.6 MiB/s ETA 00:00:01 - [647/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 180.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [648/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 179.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h [Content-Type=text/x-chdr]... Step #8: - [648/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 179.5 MiB/s ETA 00:00:01 - [648/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 179.2 MiB/s ETA 00:00:01 - [648/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 178.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [649/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 178.6 MiB/s ETA 00:00:01 - [650/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 178.7 MiB/s ETA 00:00:01 - [651/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 178.5 MiB/s ETA 00:00:01 - [651/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 178.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h [Content-Type=text/x-chdr]... Step #8: - [651/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 177.6 MiB/s ETA 00:00:01 - [652/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 177.6 MiB/s ETA 00:00:01 - [652/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 177.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.h [Content-Type=text/x-chdr]... Step #8: - [652/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 176.8 MiB/s ETA 00:00:01 - [653/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 176.8 MiB/s ETA 00:00:01 - [653/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 176.6 MiB/s ETA 00:00:01 - [653/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 176.3 MiB/s ETA 00:00:01 - [654/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 175.7 MiB/s ETA 00:00:01 - [655/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 175.0 MiB/s ETA 00:00:01 - [655/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 174.8 MiB/s ETA 00:00:01 - [655/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 174.7 MiB/s ETA 00:00:01 - [655/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 174.4 MiB/s ETA 00:00:01 - [655/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 174.3 MiB/s ETA 00:00:01 - [655/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 174.2 MiB/s ETA 00:00:01 - [656/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 174.0 MiB/s ETA 00:00:01 - [657/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 173.7 MiB/s ETA 00:00:01 - [657/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 173.6 MiB/s ETA 00:00:01 - [658/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 172.3 MiB/s ETA 00:00:01 - [659/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 171.6 MiB/s ETA 00:00:01 - [659/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 171.6 MiB/s ETA 00:00:01 - [659/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 171.2 MiB/s ETA 00:00:01 - [659/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 171.2 MiB/s ETA 00:00:01 \ \ [660/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 170.9 MiB/s ETA 00:00:01 \ [661/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 170.6 MiB/s ETA 00:00:01 \ [661/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 170.5 MiB/s ETA 00:00:01 \ [662/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 170.1 MiB/s ETA 00:00:01 \ [662/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 170.1 MiB/s ETA 00:00:01 \ [662/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 169.7 MiB/s ETA 00:00:01 \ [662/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 169.4 MiB/s ETA 00:00:01 \ [662/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 169.0 MiB/s ETA 00:00:01 \ [662/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 168.9 MiB/s ETA 00:00:01 \ [662/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 168.8 MiB/s ETA 00:00:01 \ [663/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 168.8 MiB/s ETA 00:00:01 \ [664/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 168.7 MiB/s ETA 00:00:01 \ [664/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 168.7 MiB/s ETA 00:00:01 \ [664/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 168.4 MiB/s ETA 00:00:01 \ [665/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 168.2 MiB/s ETA 00:00:01 \ [666/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 168.2 MiB/s ETA 00:00:01 \ [667/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 168.1 MiB/s ETA 00:00:01 \ [668/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 168.1 MiB/s ETA 00:00:01 \ [669/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 167.8 MiB/s ETA 00:00:01 \ [670/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 167.7 MiB/s ETA 00:00:01 \ [670/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 167.7 MiB/s ETA 00:00:01 \ [671/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 167.7 MiB/s ETA 00:00:01 \ [671/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 167.4 MiB/s ETA 00:00:01 \ [672/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 167.3 MiB/s ETA 00:00:01 \ [673/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 167.4 MiB/s ETA 00:00:01 \ [674/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 167.3 MiB/s ETA 00:00:01 \ [674/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 167.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [675/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 166.9 MiB/s ETA 00:00:01 \ [675/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 166.9 MiB/s ETA 00:00:01 \ [675/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 166.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [675/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 166.0 MiB/s ETA 00:00:01 \ [675/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 165.8 MiB/s ETA 00:00:01 \ [676/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 165.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [676/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 165.0 MiB/s ETA 00:00:01 \ [677/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 165.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [678/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 164.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [679/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 164.6 MiB/s ETA 00:00:01 \ [680/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 164.3 MiB/s ETA 00:00:01 \ [681/11.2k files][ 2.2 GiB/ 2.3 GiB] 95% Done 164.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [681/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 164.1 MiB/s ETA 00:00:01 \ [681/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 164.0 MiB/s ETA 00:00:01 \ [681/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 163.8 MiB/s ETA 00:00:01 \ [681/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 163.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [682/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 163.6 MiB/s ETA 00:00:01 \ [682/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 163.3 MiB/s ETA 00:00:01 \ [683/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 163.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [683/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 \ [684/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 163.3 MiB/s ETA 00:00:01 \ [684/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 163.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rstest/MD5Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [684/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 162.8 MiB/s ETA 00:00:01 \ [684/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 162.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rstest/rstest.cpp [Content-Type=text/x-c++src]... Step #8: \ [685/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 162.3 MiB/s ETA 00:00:01 \ [686/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 162.3 MiB/s ETA 00:00:01 \ [687/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 162.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rstest/md5.h [Content-Type=text/x-chdr]... Step #8: \ [688/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 162.2 MiB/s ETA 00:00:01 \ [689/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 161.7 MiB/s ETA 00:00:01 \ [690/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 161.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp [Content-Type=text/x-c++src]... Step #8: \ [691/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 161.5 MiB/s ETA 00:00:01 \ [692/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 161.5 MiB/s ETA 00:00:01 \ [692/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 161.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rstest/md5.cpp [Content-Type=text/x-c++src]... Step #8: \ [693/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 161.1 MiB/s ETA 00:00:01 \ [693/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 161.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rsbench/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [693/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 160.7 MiB/s ETA 00:00:01 \ [693/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 160.7 MiB/s ETA 00:00:01 \ [694/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 160.4 MiB/s ETA 00:00:01 \ [695/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 160.2 MiB/s ETA 00:00:01 \ [695/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 160.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp [Content-Type=text/x-c++src]... Step #8: \ [695/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 160.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/external/MemorySanitizer.h [Content-Type=text/x-chdr]... Step #8: \ [695/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 159.9 MiB/s ETA 00:00:01 \ [696/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 159.8 MiB/s ETA 00:00:01 \ [697/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 159.9 MiB/s ETA 00:00:01 \ [697/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 159.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/external/ThreadSafetyAnalysis.h [Content-Type=text/x-chdr]... Step #8: \ [698/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 159.6 MiB/s ETA 00:00:01 \ [698/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 159.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/external/AddressSanitizer.h [Content-Type=text/x-chdr]... Step #8: \ [699/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 158.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/lnt/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: \ [700/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 158.0 MiB/s ETA 00:00:01 \ [701/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 158.0 MiB/s ETA 00:00:01 \ [702/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 157.6 MiB/s ETA 00:00:01 \ [703/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 157.6 MiB/s ETA 00:00:01 \ [704/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 157.6 MiB/s ETA 00:00:01 \ [704/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 156.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/external/gopro/vc5/table17.inc [Content-Type=application/octet-stream]... Step #8: \ [705/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 156.3 MiB/s ETA 00:00:01 \ [706/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 156.3 MiB/s ETA 00:00:01 \ [707/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 156.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp [Content-Type=text/x-c++src]... Step #8: \ [708/11.2k files][ 2.2 GiB/ 2.3 GiB] 96% Done 155.1 MiB/s ETA 00:00:01 \ [708/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 154.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/rawspeed/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [708/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 154.4 MiB/s ETA 00:00:01 \ [708/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 154.0 MiB/s ETA 00:00:01 \ [708/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 153.8 MiB/s ETA 00:00:01 \ [709/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 153.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/parsers/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [710/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 153.4 MiB/s ETA 00:00:01 \ [711/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 153.4 MiB/s ETA 00:00:01 \ [712/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 153.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: \ [713/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 153.4 MiB/s ETA 00:00:01 \ [713/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 153.2 MiB/s ETA 00:00:01 \ [713/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 153.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: \ [713/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 152.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp [Content-Type=text/x-c++src]... Step #8: \ [713/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 152.6 MiB/s ETA 00:00:01 \ [714/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 150.8 MiB/s ETA 00:00:00 \ [715/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 150.8 MiB/s ETA 00:00:00 \ [715/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 150.4 MiB/s ETA 00:00:00 \ [715/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 149.9 MiB/s ETA 00:00:00 \ [716/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 149.5 MiB/s ETA 00:00:00 \ [716/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 149.3 MiB/s ETA 00:00:00 \ [716/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 148.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.h [Content-Type=text/x-chdr]... Step #8: \ [716/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 147.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp [Content-Type=text/x-c++src]... Step #8: \ [716/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 147.8 MiB/s ETA 00:00:00 \ [717/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 147.4 MiB/s ETA 00:00:00 \ [717/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 147.2 MiB/s ETA 00:00:00 \ [717/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 147.2 MiB/s ETA 00:00:00 \ [717/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 146.9 MiB/s ETA 00:00:00 \ [717/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 146.5 MiB/s ETA 00:00:00 \ [717/11.2k files][ 2.3 GiB/ 2.3 GiB] 96% Done 146.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [717/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 145.7 MiB/s ETA 00:00:00 \ [717/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 145.4 MiB/s ETA 00:00:00 \ [717/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 145.4 MiB/s ETA 00:00:00 \ [717/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 144.2 MiB/s ETA 00:00:00 \ [717/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 143.9 MiB/s ETA 00:00:00 | | [718/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 143.1 MiB/s ETA 00:00:00 | [718/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 143.1 MiB/s ETA 00:00:00 | [718/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 142.3 MiB/s ETA 00:00:00 | [718/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 141.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h [Content-Type=text/x-chdr]... Step #8: | [719/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 139.0 MiB/s ETA 00:00:00 | [720/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 139.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp [Content-Type=text/x-c++src]... Step #8: | [721/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 139.1 MiB/s ETA 00:00:00 | [722/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 139.1 MiB/s ETA 00:00:00 | [723/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 139.0 MiB/s ETA 00:00:00 | [724/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 138.3 MiB/s ETA 00:00:00 | [725/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 137.9 MiB/s ETA 00:00:00 | [726/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 136.2 MiB/s ETA 00:00:00 | [727/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 136.1 MiB/s ETA 00:00:00 | [728/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 135.0 MiB/s ETA 00:00:00 | [729/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 134.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp [Content-Type=text/x-c++src]... Step #8: | [730/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 133.6 MiB/s ETA 00:00:00 | [731/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 133.6 MiB/s ETA 00:00:00 | [732/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 132.6 MiB/s ETA 00:00:00 | [733/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 132.6 MiB/s ETA 00:00:00 | [733/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 132.6 MiB/s ETA 00:00:00 | [733/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 132.2 MiB/s ETA 00:00:00 | [734/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 132.1 MiB/s ETA 00:00:00 | [735/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 131.8 MiB/s ETA 00:00:00 | [736/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 131.8 MiB/s ETA 00:00:00 | [736/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 131.6 MiB/s ETA 00:00:00 | [737/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 131.2 MiB/s ETA 00:00:00 | [738/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 131.2 MiB/s ETA 00:00:00 | [739/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 131.2 MiB/s ETA 00:00:00 | [740/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 131.2 MiB/s ETA 00:00:00 | [740/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 131.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [740/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 130.9 MiB/s ETA 00:00:00 | [741/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 130.7 MiB/s ETA 00:00:00 | [742/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 130.0 MiB/s ETA 00:00:00 | [743/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 130.0 MiB/s ETA 00:00:00 | [743/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 130.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [743/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 129.8 MiB/s ETA 00:00:00 | [744/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 129.7 MiB/s ETA 00:00:00 | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 128.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 128.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 128.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 127.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 126.4 MiB/s ETA 00:00:00 | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 125.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 125.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 125.0 MiB/s ETA 00:00:00 | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 124.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 124.1 MiB/s ETA 00:00:00 | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 123.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 123.6 MiB/s ETA 00:00:00 | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 123.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 123.0 MiB/s ETA 00:00:00 | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 122.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 121.8 MiB/s ETA 00:00:00 | [745/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 121.2 MiB/s ETA 00:00:00 | [746/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 121.1 MiB/s ETA 00:00:00 | [747/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 121.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [747/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 120.6 MiB/s ETA 00:00:00 | [747/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 120.2 MiB/s ETA 00:00:00 | [748/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 119.9 MiB/s ETA 00:00:00 | [748/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 119.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [749/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 119.0 MiB/s ETA 00:00:00 | [750/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 118.9 MiB/s ETA 00:00:00 | [750/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 118.9 MiB/s ETA 00:00:00 | [750/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 117.1 MiB/s ETA 00:00:00 | [750/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 116.9 MiB/s ETA 00:00:00 | [750/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 116.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [751/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 116.0 MiB/s ETA 00:00:00 | [752/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 116.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [753/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 115.4 MiB/s ETA 00:00:00 | [754/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 115.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [755/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 114.4 MiB/s ETA 00:00:00 | [756/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 114.4 MiB/s ETA 00:00:00 | [756/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 114.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [757/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 114.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [758/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 113.1 MiB/s ETA 00:00:00 | [758/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 112.9 MiB/s ETA 00:00:00 | [759/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 112.9 MiB/s ETA 00:00:00 | [760/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 112.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [760/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 110.6 MiB/s ETA 00:00:00 | [761/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 110.3 MiB/s ETA 00:00:00 | [762/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 110.2 MiB/s ETA 00:00:00 | [763/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 108.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [764/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 108.4 MiB/s ETA 00:00:00 | [765/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 108.4 MiB/s ETA 00:00:00 | [766/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 107.7 MiB/s ETA 00:00:00 | [766/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 107.4 MiB/s ETA 00:00:00 | [767/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 107.0 MiB/s ETA 00:00:00 | [768/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 106.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp [Content-Type=text/x-c++src]... Step #8: | [768/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 106.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [769/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 106.4 MiB/s ETA 00:00:00 | [770/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 106.2 MiB/s ETA 00:00:00 | [770/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 106.1 MiB/s ETA 00:00:00 | [770/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 106.0 MiB/s ETA 00:00:00 | [770/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 105.7 MiB/s ETA 00:00:00 | [771/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 105.4 MiB/s ETA 00:00:00 | [771/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 105.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [771/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 105.3 MiB/s ETA 00:00:00 | [771/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 105.1 MiB/s ETA 00:00:00 | [771/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 104.8 MiB/s ETA 00:00:00 | [772/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 104.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [773/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 104.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [774/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 104.2 MiB/s ETA 00:00:00 | [774/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 103.9 MiB/s ETA 00:00:00 | [774/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 103.5 MiB/s ETA 00:00:00 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: / [775/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 102.9 MiB/s ETA 00:00:00 / [776/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 102.9 MiB/s ETA 00:00:00 / [776/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 102.8 MiB/s ETA 00:00:00 / [776/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 102.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp [Content-Type=text/x-c++src]... Step #8: / [776/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 101.8 MiB/s ETA 00:00:01 / [777/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 101.8 MiB/s ETA 00:00:01 / [777/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 101.6 MiB/s ETA 00:00:01 / [777/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 101.2 MiB/s ETA 00:00:01 / [778/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 100.8 MiB/s ETA 00:00:01 / [778/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 100.8 MiB/s ETA 00:00:01 / [778/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 100.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: / [778/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 99.9 MiB/s ETA 00:00:01 / [778/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 99.7 MiB/s ETA 00:00:01 / [778/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 99.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: / [778/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 99.2 MiB/s ETA 00:00:01 / [778/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 / [779/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 98.7 MiB/s ETA 00:00:01 / [779/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 98.7 MiB/s ETA 00:00:01 / [779/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 98.2 MiB/s ETA 00:00:01 / [779/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 97.9 MiB/s ETA 00:00:01 / [779/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 97.4 MiB/s ETA 00:00:01 / [780/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 97.2 MiB/s ETA 00:00:01 / [780/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 97.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: / [780/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 96.9 MiB/s ETA 00:00:01 / [780/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 96.4 MiB/s ETA 00:00:01 / [781/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 96.0 MiB/s ETA 00:00:01 / [782/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 96.0 MiB/s ETA 00:00:01 / [783/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 95.9 MiB/s ETA 00:00:01 / [783/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 95.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h [Content-Type=text/x-chdr]... Step #8: / [784/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 95.2 MiB/s ETA 00:00:01 / [785/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 95.1 MiB/s ETA 00:00:01 / [785/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 94.6 MiB/s ETA 00:00:01 / [786/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 94.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: / [786/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 93.9 MiB/s ETA 00:00:01 / [787/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 93.5 MiB/s ETA 00:00:01 / [788/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 93.4 MiB/s ETA 00:00:01 / [789/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 93.1 MiB/s ETA 00:00:01 / [790/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 92.4 MiB/s ETA 00:00:01 / [790/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 92.3 MiB/s ETA 00:00:01 / [790/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 91.7 MiB/s ETA 00:00:01 / [791/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 91.5 MiB/s ETA 00:00:01 / [791/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 91.1 MiB/s ETA 00:00:01 / [792/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 90.8 MiB/s ETA 00:00:01 / [793/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 90.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: / [793/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 89.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: / [793/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 89.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bench/Common.h [Content-Type=text/x-chdr]... Step #8: / [793/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 89.2 MiB/s ETA 00:00:01 / [794/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 89.1 MiB/s ETA 00:00:01 / [795/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 89.0 MiB/s ETA 00:00:01 / [796/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 89.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bench/Common.cpp [Content-Type=text/x-c++src]... Step #8: / [796/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 88.8 MiB/s ETA 00:00:01 / [797/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 88.3 MiB/s ETA 00:00:01 / [798/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 88.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: / [799/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 88.3 MiB/s ETA 00:00:01 / [800/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 88.3 MiB/s ETA 00:00:01 / [801/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 88.3 MiB/s ETA 00:00:01 / [801/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 88.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: / [802/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 87.8 MiB/s ETA 00:00:01 / [802/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 87.8 MiB/s ETA 00:00:01 / [803/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 87.8 MiB/s ETA 00:00:01 / [804/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 87.8 MiB/s ETA 00:00:01 / [805/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 87.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/.ci/coverity_model.cpp [Content-Type=text/x-c++src]... Step #8: / [805/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 87.5 MiB/s ETA 00:00:01 / [806/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 87.2 MiB/s ETA 00:00:01 / [807/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 87.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: / [807/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 87.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/cstddef [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/atomic [Content-Type=application/octet-stream]... Step #8: / [807/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 86.7 MiB/s ETA 00:00:01 / [807/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 86.6 MiB/s ETA 00:00:01 / [808/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 86.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [809/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 86.5 MiB/s ETA 00:00:01 / [810/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 86.5 MiB/s ETA 00:00:01 / [810/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 86.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/cstring [Content-Type=application/octet-stream]... Step #8: / [810/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 85.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/string.h [Content-Type=text/x-chdr]... Step #8: / [810/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 85.0 MiB/s ETA 00:00:01 / [810/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 84.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: / [810/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 84.5 MiB/s ETA 00:00:01 / [811/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 84.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: / [811/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 83.8 MiB/s ETA 00:00:01 / [811/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 83.8 MiB/s ETA 00:00:01 / [812/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 83.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [812/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 83.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [812/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 83.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/limits.h [Content-Type=text/x-chdr]... Step #8: / [812/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 83.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: / [812/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 83.1 MiB/s ETA 00:00:01 / [813/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 83.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: / [813/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 82.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/locale.h [Content-Type=text/x-chdr]... Step #8: / [813/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 82.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: / [813/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 82.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: / [813/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 82.2 MiB/s ETA 00:00:01 / [813/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 82.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdint.h [Content-Type=text/x-chdr]... Step #8: / [813/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 81.8 MiB/s ETA 00:00:01 / [814/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 81.8 MiB/s ETA 00:00:01 / [815/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 81.8 MiB/s ETA 00:00:01 / [816/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 81.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [816/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 81.4 MiB/s ETA 00:00:01 / [817/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 80.9 MiB/s ETA 00:00:01 / [818/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 80.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [818/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 80.2 MiB/s ETA 00:00:01 / [819/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 79.9 MiB/s ETA 00:00:01 / [820/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 79.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [820/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 79.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/ctype.h [Content-Type=text/x-chdr]... Step #8: / [820/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 79.0 MiB/s ETA 00:00:01 / [821/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 78.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/float.h [Content-Type=text/x-chdr]... Step #8: / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 78.8 MiB/s ETA 00:00:01 / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 78.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/cxxabi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdio.h [Content-Type=text/x-chdr]... Step #8: / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 78.7 MiB/s ETA 00:00:01 / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 78.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/uchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/wctype.h [Content-Type=text/x-chdr]... Step #8: / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 78.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 78.3 MiB/s ETA 00:00:01 / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 78.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bsd_locale_fallbacks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.5 MiB/s ETA 00:00:01 / [822/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.5 MiB/s ETA 00:00:01 / [823/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.5 MiB/s ETA 00:00:01 / [824/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdatomic.h [Content-Type=text/x-chdr]... Step #8: / [825/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/inttypes.h [Content-Type=text/x-chdr]... Step #8: / [825/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.3 MiB/s ETA 00:00:01 / [826/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.1 MiB/s ETA 00:00:01 / [827/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.2 MiB/s ETA 00:00:01 / [827/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 77.1 MiB/s ETA 00:00:01 / [828/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 76.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/fenv.h [Content-Type=text/x-chdr]... Step #8: / [828/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 76.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/wchar.h [Content-Type=text/x-chdr]... Step #8: / [828/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 75.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__debug [Content-Type=application/octet-stream]... Step #8: / [829/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 75.4 MiB/s ETA 00:00:01 / [829/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 75.4 MiB/s ETA 00:00:01 / [830/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 75.4 MiB/s ETA 00:00:01 / [831/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 75.4 MiB/s ETA 00:00:01 / [832/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 75.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: / [832/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 74.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: / [833/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 74.5 MiB/s ETA 00:00:01 / [833/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 74.5 MiB/s ETA 00:00:01 / [834/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 74.2 MiB/s ETA 00:00:01 / [835/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 74.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: / [835/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 73.9 MiB/s ETA 00:00:01 / [836/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 73.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdbool.h [Content-Type=text/x-chdr]... Step #8: / [837/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 73.2 MiB/s ETA 00:00:01 - - [838/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 73.2 MiB/s ETA 00:00:01 - [838/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 73.2 MiB/s ETA 00:00:01 - [839/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 73.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [839/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 72.5 MiB/s ETA 00:00:01 - [840/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 72.3 MiB/s ETA 00:00:01 - [841/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 72.3 MiB/s ETA 00:00:01 - [842/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 71.6 MiB/s ETA 00:00:01 - [843/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 71.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/exception [Content-Type=application/octet-stream]... Step #8: - [843/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 70.7 MiB/s ETA 00:00:01 - [844/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 70.1 MiB/s ETA 00:00:01 - [845/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 69.3 MiB/s ETA 00:00:01 - [846/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 69.3 MiB/s ETA 00:00:01 - [847/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 69.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: - [847/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 68.8 MiB/s ETA 00:00:01 - [848/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 68.4 MiB/s ETA 00:00:01 - [849/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 68.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__cxxabi_config.h [Content-Type=text/x-chdr]... Step #8: - [850/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 68.1 MiB/s ETA 00:00:01 - [851/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 68.0 MiB/s ETA 00:00:01 - [851/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 68.0 MiB/s ETA 00:00:01 - [852/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 67.8 MiB/s ETA 00:00:01 - [853/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 67.5 MiB/s ETA 00:00:01 - [854/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 67.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [854/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 67.3 MiB/s ETA 00:00:01 - [855/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 67.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [855/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 67.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/tgmath.h [Content-Type=text/x-chdr]... Step #8: - [856/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 66.7 MiB/s ETA 00:00:01 - [856/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 66.6 MiB/s ETA 00:00:01 - [857/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 66.5 MiB/s ETA 00:00:01 - [858/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 66.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/complex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bsd_locale_defaults.h [Content-Type=text/x-chdr]... Step #8: - [858/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 66.1 MiB/s ETA 00:00:01 - [858/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 65.9 MiB/s ETA 00:00:01 - [859/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 65.9 MiB/s ETA 00:00:01 - [860/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 65.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/errno.h [Content-Type=text/x-chdr]... Step #8: - [860/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 65.4 MiB/s ETA 00:00:01 - [861/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 65.3 MiB/s ETA 00:00:01 - [862/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 65.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [863/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 65.0 MiB/s ETA 00:00:01 - [864/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 65.0 MiB/s ETA 00:00:01 - [864/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 65.0 MiB/s ETA 00:00:01 - [865/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 63.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [865/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 63.4 MiB/s ETA 00:00:01 - [866/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 63.0 MiB/s ETA 00:00:01 - [867/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 62.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/midpoint.h [Content-Type=text/x-chdr]... Step #8: - [867/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 62.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/reduce.h [Content-Type=text/x-chdr]... Step #8: - [867/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 61.7 MiB/s ETA 00:00:01 - [868/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 61.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/partial_sum.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/inner_product.h [Content-Type=text/x-chdr]... Step #8: - [868/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 60.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/gcd_lcm.h [Content-Type=text/x-chdr]... Step #8: - [868/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 60.4 MiB/s ETA 00:00:01 - [868/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 60.3 MiB/s ETA 00:00:01 - [869/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 60.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/transform_exclusive_scan.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/adjacent_difference.h [Content-Type=text/x-chdr]... Step #8: - [869/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 60.0 MiB/s ETA 00:00:01 - [869/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 60.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/inclusive_scan.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/transform_inclusive_scan.h [Content-Type=text/x-chdr]... Step #8: - [869/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 59.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/transform_reduce.h [Content-Type=text/x-chdr]... Step #8: - [869/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 59.8 MiB/s ETA 00:00:01 - [869/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 59.7 MiB/s ETA 00:00:01 - [870/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 59.7 MiB/s ETA 00:00:01 - [871/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 59.6 MiB/s ETA 00:00:01 - [872/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 59.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: - [872/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 59.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/exclusive_scan.h [Content-Type=text/x-chdr]... Step #8: - [872/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 59.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/iota.h [Content-Type=text/x-chdr]... Step #8: - [872/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 58.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/weak_order.h [Content-Type=text/x-chdr]... Step #8: - [872/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 58.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/synth_three_way.h [Content-Type=text/x-chdr]... Step #8: - [873/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 58.5 MiB/s ETA 00:00:01 - [873/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 58.4 MiB/s ETA 00:00:01 - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 58.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 57.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/is_eq.h [Content-Type=text/x-chdr]... Step #8: - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 57.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/strong_order.h [Content-Type=text/x-chdr]... Step #8: - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 57.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/compare_strong_order_fallback.h [Content-Type=text/x-chdr]... Step #8: - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 57.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/compare_weak_order_fallback.h [Content-Type=text/x-chdr]... Step #8: - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 57.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/compare_three_way_result.h [Content-Type=text/x-chdr]... Step #8: - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 57.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/partial_order.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/compare_partial_order_fallback.h [Content-Type=text/x-chdr]... Step #8: - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 56.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/compare_three_way.h [Content-Type=text/x-chdr]... Step #8: - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 56.8 MiB/s ETA 00:00:01 - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 56.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/common_comparison_category.h [Content-Type=text/x-chdr]... Step #8: - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 56.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/three_way_comparable.h [Content-Type=text/x-chdr]... Step #8: - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 56.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__charconv/to_chars_base_10.h [Content-Type=text/x-chdr]... Step #8: - [874/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 56.3 MiB/s ETA 00:00:01 - [875/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 56.2 MiB/s ETA 00:00:01 - [876/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 55.8 MiB/s ETA 00:00:01 - [877/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 55.1 MiB/s ETA 00:00:01 - [878/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 55.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__charconv/tables.h [Content-Type=text/x-chdr]... Step #8: - [879/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 54.8 MiB/s ETA 00:00:01 - [879/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 54.8 MiB/s ETA 00:00:01 - [880/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 54.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__charconv/from_chars_result.h [Content-Type=text/x-chdr]... Step #8: - [880/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 54.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__charconv/chars_format.h [Content-Type=text/x-chdr]... Step #8: - [880/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 54.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: - [880/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 53.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__charconv/to_chars_result.h [Content-Type=text/x-chdr]... Step #8: - [881/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 53.8 MiB/s ETA 00:00:01 - [882/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 53.8 MiB/s ETA 00:00:01 - [882/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 53.8 MiB/s ETA 00:00:01 - [883/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 53.8 MiB/s ETA 00:00:01 - [884/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 53.8 MiB/s ETA 00:00:01 - [885/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 53.2 MiB/s ETA 00:00:01 - [886/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 53.2 MiB/s ETA 00:00:01 - [887/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 53.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/builtin_new_allocator.h [Content-Type=text/x-chdr]... Step #8: - [887/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 51.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/auto_ptr.h [Content-Type=text/x-chdr]... Step #8: - [887/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 51.5 MiB/s ETA 00:00:01 - [888/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 51.2 MiB/s ETA 00:00:01 - [889/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 51.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [889/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 51.2 MiB/s ETA 00:00:01 - [890/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 51.0 MiB/s ETA 00:00:01 - [891/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 51.0 MiB/s ETA 00:00:01 - [892/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 51.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [892/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 50.6 MiB/s ETA 00:00:01 - [893/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 50.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/concepts.h [Content-Type=text/x-chdr]... Step #8: - [894/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 50.4 MiB/s ETA 00:00:01 - [894/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 50.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/uses_allocator_construction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [894/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 50.4 MiB/s ETA 00:00:01 - [894/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 50.4 MiB/s ETA 00:00:01 - [895/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 50.1 MiB/s ETA 00:00:01 - [896/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 50.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [896/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 49.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/ranges_construct_at.h [Content-Type=text/x-chdr]... Step #8: - [897/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 49.3 MiB/s ETA 00:00:01 - [898/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 49.2 MiB/s ETA 00:00:01 - [898/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 49.2 MiB/s ETA 00:00:01 - [899/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 49.2 MiB/s ETA 00:00:01 - [900/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 49.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/raw_storage_iterator.h [Content-Type=text/x-chdr]... Step #8: - [900/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 48.6 MiB/s ETA 00:00:01 - [901/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 48.1 MiB/s ETA 00:00:01 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: \ [901/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/addressof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/align.h [Content-Type=text/x-chdr]... Step #8: \ [901/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.6 MiB/s ETA 00:00:01 \ [901/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.5 MiB/s ETA 00:00:01 \ [902/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: \ [903/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/assume_aligned.h [Content-Type=text/x-chdr]... Step #8: \ [903/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.4 MiB/s ETA 00:00:01 \ [903/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [903/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.2 MiB/s ETA 00:00:01 \ [904/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/uses_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [904/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: \ [905/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.0 MiB/s ETA 00:00:01 \ [905/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.0 MiB/s ETA 00:00:01 \ [906/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 47.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/ranges_uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: \ [906/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: \ [906/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.9 MiB/s ETA 00:00:01 \ [906/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [906/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/temp_value.h [Content-Type=text/x-chdr]... Step #8: \ [907/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.8 MiB/s ETA 00:00:01 \ [908/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: \ [909/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.8 MiB/s ETA 00:00:01 \ [909/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [910/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.7 MiB/s ETA 00:00:01 \ [910/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator_arg_t.h [Content-Type=text/x-chdr]... Step #8: \ [910/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.6 MiB/s ETA 00:00:01 \ [910/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: \ [911/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.4 MiB/s ETA 00:00:01 \ [911/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 46.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_always_bitcastable.h [Content-Type=text/x-chdr]... Step #8: \ [911/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 45.8 MiB/s ETA 00:00:01 \ [912/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 45.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/extent.h [Content-Type=text/x-chdr]... Step #8: \ [912/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 44.6 MiB/s ETA 00:00:01 \ [913/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 44.3 MiB/s ETA 00:00:01 \ [914/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 44.3 MiB/s ETA 00:00:01 \ [915/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 44.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_constant_evaluated.h [Content-Type=text/x-chdr]... Step #8: \ [915/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 44.1 MiB/s ETA 00:00:01 \ [916/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 43.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_specialization.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/negation.h [Content-Type=text/x-chdr]... Step #8: \ [916/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 43.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_cvref.h [Content-Type=text/x-chdr]... Step #8: \ [916/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 43.1 MiB/s ETA 00:00:01 \ [916/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 43.0 MiB/s ETA 00:00:01 \ [917/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 43.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: \ [917/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 42.9 MiB/s ETA 00:00:01 \ [918/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 42.8 MiB/s ETA 00:00:01 \ [919/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 42.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_union.h [Content-Type=text/x-chdr]... Step #8: \ [919/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 42.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_object.h [Content-Type=text/x-chdr]... Step #8: \ [919/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 42.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_function.h [Content-Type=text/x-chdr]... Step #8: \ [919/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_assignable.h [Content-Type=text/x-chdr]... Step #8: \ [919/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.8 MiB/s ETA 00:00:01 \ [919/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_null_pointer.h [Content-Type=text/x-chdr]... Step #8: \ [919/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_callable.h [Content-Type=text/x-chdr]... Step #8: \ [920/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.7 MiB/s ETA 00:00:01 \ [920/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.7 MiB/s ETA 00:00:01 \ [921/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.6 MiB/s ETA 00:00:01 \ [922/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.6 MiB/s ETA 00:00:01 \ [923/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_signed.h [Content-Type=text/x-chdr]... Step #8: \ [923/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_bounded_array.h [Content-Type=text/x-chdr]... Step #8: \ [923/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.3 MiB/s ETA 00:00:01 \ [924/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_same.h [Content-Type=text/x-chdr]... Step #8: \ [924/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 41.0 MiB/s ETA 00:00:01 \ [925/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 40.8 MiB/s ETA 00:00:01 \ [926/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 40.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/conditional.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_unbounded_array.h [Content-Type=text/x-chdr]... Step #8: \ [926/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 40.3 MiB/s ETA 00:00:01 \ [926/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 40.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/decay.h [Content-Type=text/x-chdr]... Step #8: \ [926/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 39.8 MiB/s ETA 00:00:01 \ [927/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 39.7 MiB/s ETA 00:00:01 \ [928/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 39.7 MiB/s ETA 00:00:01 \ [929/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 39.7 MiB/s ETA 00:00:01 \ [930/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 39.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: \ [930/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 39.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: \ [931/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 39.0 MiB/s ETA 00:00:01 \ [932/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 39.0 MiB/s ETA 00:00:01 \ [933/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 39.0 MiB/s ETA 00:00:01 \ [934/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 39.0 MiB/s ETA 00:00:01 \ [934/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 39.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: \ [935/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 38.7 MiB/s ETA 00:00:01 \ [935/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 38.6 MiB/s ETA 00:00:01 \ [936/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 38.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_cv.h [Content-Type=text/x-chdr]... Step #8: \ [936/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 38.1 MiB/s ETA 00:00:01 \ [937/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 38.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/copy_cv.h [Content-Type=text/x-chdr]... Step #8: \ [937/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_fundamental.h [Content-Type=text/x-chdr]... Step #8: \ [937/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 37.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/void_t.h [Content-Type=text/x-chdr]... Step #8: \ [938/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 37.4 MiB/s ETA 00:00:01 \ [938/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 37.4 MiB/s ETA 00:00:01 \ [939/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 37.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_pointer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: \ [939/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 37.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_const.h [Content-Type=text/x-chdr]... Step #8: \ [939/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 37.0 MiB/s ETA 00:00:01 \ [939/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/has_virtual_destructor.h [Content-Type=text/x-chdr]... Step #8: \ [939/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_pointer.h [Content-Type=text/x-chdr]... Step #8: \ [940/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_move_assignable.h [Content-Type=text/x-chdr]... Step #8: \ [940/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.7 MiB/s ETA 00:00:01 \ [941/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.7 MiB/s ETA 00:00:01 \ [941/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: \ [941/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.5 MiB/s ETA 00:00:01 \ [942/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.3 MiB/s ETA 00:00:01 \ [943/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.2 MiB/s ETA 00:00:01 \ [944/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_empty.h [Content-Type=text/x-chdr]... Step #8: \ [945/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 \ [946/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_all_extents.h [Content-Type=text/x-chdr]... Step #8: \ [947/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 \ [947/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 \ [947/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 35.8 MiB/s ETA 00:00:01 \ [948/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 35.7 MiB/s ETA 00:00:01 \ [949/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 35.7 MiB/s ETA 00:00:01 \ [950/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 35.6 MiB/s ETA 00:00:01 \ [951/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 35.6 MiB/s ETA 00:00:01 \ [952/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 35.0 MiB/s ETA 00:00:01 \ [953/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 34.7 MiB/s ETA 00:00:01 \ [954/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 34.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_default_constructible.h [Content-Type=text/x-chdr]... Step #8: \ [954/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 34.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_scoped_enum.h [Content-Type=text/x-chdr]... Step #8: \ [954/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 34.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_literal_type.h [Content-Type=text/x-chdr]... Step #8: \ [954/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 34.2 MiB/s ETA 00:00:01 \ [955/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 34.1 MiB/s ETA 00:00:01 \ [956/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 34.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_char_like_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_polymorphic.h [Content-Type=text/x-chdr]... Step #8: \ [956/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.8 MiB/s ETA 00:00:01 \ [956/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.8 MiB/s ETA 00:00:01 \ [957/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.6 MiB/s ETA 00:00:01 \ [958/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.6 MiB/s ETA 00:00:01 \ [959/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/lazy.h [Content-Type=text/x-chdr]... Step #8: \ [959/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.5 MiB/s ETA 00:00:01 \ [959/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.3 MiB/s ETA 00:00:01 \ [960/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/result_of.h [Content-Type=text/x-chdr]... Step #8: \ [960/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: \ [960/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.0 MiB/s ETA 00:00:01 \ [961/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.0 MiB/s ETA 00:00:01 \ [962/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 33.0 MiB/s ETA 00:00:01 \ [963/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.9 MiB/s ETA 00:00:01 \ [964/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.7 MiB/s ETA 00:00:02 \ [965/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.7 MiB/s ETA 00:00:02 \ [966/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.7 MiB/s ETA 00:00:02 \ [967/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: \ [967/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_volatile.h [Content-Type=text/x-chdr]... Step #8: \ [967/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/apply_cv.h [Content-Type=text/x-chdr]... Step #8: \ [967/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_standard_layout.h [Content-Type=text/x-chdr]... Step #8: \ [967/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_core_convertible.h [Content-Type=text/x-chdr]... Step #8: \ [967/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_default_constructible.h [Content-Type=text/x-chdr]... Step #8: \ [968/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.2 MiB/s ETA 00:00:02 \ [968/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_32_64_or_128_bit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: \ [968/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.1 MiB/s ETA 00:00:02 \ [968/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_assignable.h [Content-Type=text/x-chdr]... Step #8: \ [968/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.1 MiB/s ETA 00:00:02 \ [969/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_scalar.h [Content-Type=text/x-chdr]... Step #8: \ [970/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 32.0 MiB/s ETA 00:00:02 \ [971/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.9 MiB/s ETA 00:00:02 \ [971/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: \ [972/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.9 MiB/s ETA 00:00:02 \ [972/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_final.h [Content-Type=text/x-chdr]... Step #8: \ [972/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.8 MiB/s ETA 00:00:02 \ [973/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/dependent_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_compound.h [Content-Type=text/x-chdr]... Step #8: \ [973/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.5 MiB/s ETA 00:00:02 \ [973/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_floating_point.h [Content-Type=text/x-chdr]... Step #8: \ [973/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_destructible.h [Content-Type=text/x-chdr]... Step #8: \ [973/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.3 MiB/s ETA 00:00:02 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_base_of.h [Content-Type=text/x-chdr]... Step #8: | [973/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_array.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_destructible.h [Content-Type=text/x-chdr]... Step #8: | [973/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.1 MiB/s ETA 00:00:02 | [973/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_primary_template.h [Content-Type=text/x-chdr]... Step #8: | [973/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.1 MiB/s ETA 00:00:02 | [974/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_copyable.h [Content-Type=text/x-chdr]... Step #8: | [974/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_signed_integer.h [Content-Type=text/x-chdr]... Step #8: | [974/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.0 MiB/s ETA 00:00:02 | [975/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 31.0 MiB/s ETA 00:00:02 | [976/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_unsigned.h [Content-Type=text/x-chdr]... Step #8: | [976/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_abstract.h [Content-Type=text/x-chdr]... Step #8: | [976/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.7 MiB/s ETA 00:00:02 | [977/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.7 MiB/s ETA 00:00:02 | [978/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_destructible.h [Content-Type=text/x-chdr]... Step #8: | [978/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_move_constructible.h [Content-Type=text/x-chdr]... Step #8: | [978/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/has_unique_object_representation.h [Content-Type=text/x-chdr]... Step #8: | [978/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [978/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.4 MiB/s ETA 00:00:02 | [979/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.4 MiB/s ETA 00:00:02 | [980/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.4 MiB/s ETA 00:00:02 | [981/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/rank.h [Content-Type=text/x-chdr]... Step #8: | [981/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_allocator.h [Content-Type=text/x-chdr]... Step #8: | [981/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.2 MiB/s ETA 00:00:02 | [982/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_volatile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/aligned_union.h [Content-Type=text/x-chdr]... Step #8: | [982/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 30.0 MiB/s ETA 00:00:02 | [982/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.9 MiB/s ETA 00:00:02 | [983/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/strip_signature.h [Content-Type=text/x-chdr]... Step #8: | [983/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_implicitly_default_constructible.h [Content-Type=text/x-chdr]... Step #8: | [983/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_assignable.h [Content-Type=text/x-chdr]... Step #8: | [984/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.8 MiB/s ETA 00:00:02 | [985/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.8 MiB/s ETA 00:00:02 | [985/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_class.h [Content-Type=text/x-chdr]... Step #8: | [985/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_valid_expansion.h [Content-Type=text/x-chdr]... Step #8: | [985/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_referenceable.h [Content-Type=text/x-chdr]... Step #8: | [985/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: | [986/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.6 MiB/s ETA 00:00:02 | [987/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.6 MiB/s ETA 00:00:02 | [987/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.6 MiB/s ETA 00:00:02 | [988/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.6 MiB/s ETA 00:00:02 | [989/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.5 MiB/s ETA 00:00:02 | [990/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.5 MiB/s ETA 00:00:02 | [991/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.5 MiB/s ETA 00:00:02 | [992/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_member_pointer.h [Content-Type=text/x-chdr]... Step #8: | [993/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_signed.h [Content-Type=text/x-chdr]... Step #8: | [993/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.5 MiB/s ETA 00:00:02 | [993/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_const_ref.h [Content-Type=text/x-chdr]... Step #8: | [994/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.4 MiB/s ETA 00:00:02 | [994/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.4 MiB/s ETA 00:00:02 | [995/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_member_object_pointer.h [Content-Type=text/x-chdr]... Step #8: | [995/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.1 MiB/s ETA 00:00:02 | [996/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.1 MiB/s ETA 00:00:02 | [997/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.1 MiB/s ETA 00:00:02 | [998/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 29.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_pod.h [Content-Type=text/x-chdr]... Step #8: | [998/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/copy_cvref.h [Content-Type=text/x-chdr]... Step #8: | [998/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.8 MiB/s ETA 00:00:02 | [999/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.7 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.7 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.7 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.5 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.5 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.5 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.5 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.5 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.5 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.4 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.4 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.4 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.4 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_convertible.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.2 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.1 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.1 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.1 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_aggregate.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 28.1 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_reference.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.9 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_default_constructible.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.8 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.8 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.8 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.8 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.8 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivial.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_enum.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.3 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.0 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_const_lvalue_ref.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.0 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 27.0 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_convertible.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_volatile.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.6 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/noexcept_move_assign_container.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_constructible.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_integral.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.4 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_const.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.4 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_void.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_arithmetic.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.1 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/disjunction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_unsigned_integer.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.1 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.1 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.0 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_move_assignable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.9 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/common_reference.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 26.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_move_constructible.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_move_assignable.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/type_list.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_member_function_pointer.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/conjunction.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/alignment_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_trivially_constructible.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.4 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.4 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_nothrow_constructible.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.3 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.3 MiB/s ETA 00:00:02 | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_rvalue_reference.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.1 MiB/s ETA 00:00:02 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/is_move_constructible.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.0 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/maybe_const.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 25.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/insert_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/sortable.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.8 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/istream_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.7 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.6 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.6 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.6 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.5 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.4 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.4 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/indirectly_comparable.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.1 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.0 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iterator_with_data.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.0 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/concepts.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.9 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 24.0 MiB/s ETA 00:00:02 / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/counted_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.8 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.7 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.5 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/default_sentinel.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/move_sentinel.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.4 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.3 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.3 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.3 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.3 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.2 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.2 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/data.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/mergeable.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.1 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.0 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.0 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.0 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.0 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.0 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 23.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.8 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/empty.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/bounded_iter.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.7 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.6 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.6 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.6 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.6 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.4 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/readable_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/common_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.0 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.0 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 22.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/erase_if_container.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/projected.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/unreachable_sentinel.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/permutable.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.7 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.7 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/reverse_access.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iter_swap.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.6 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/size.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/segmented_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.5 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.5 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/front_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.4 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.4 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.3 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.2 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/enable_insertable.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.1 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_args.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.0 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 21.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/extended_grapheme_cluster_table.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.9 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_functions.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_integer.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/range_default_formatter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_floating_point.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/concepts.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/parser_std_format_spec.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.7 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/escaped_output_table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_fwd.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.8 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_output.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.7 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.6 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_parse_context.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_error.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_bool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/ostream_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.4 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.4 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.4 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_integral.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.4 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_char.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.1 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.1 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.1 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_arg.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_pointer.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 20.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_to_n_result.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.9 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.9 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_context.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/container_adaptor.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.8 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.8 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.8 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/formatter_tuple.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.8 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.7 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.7 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.6 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.6 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.5 MiB/s ETA 00:00:02 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.5 MiB/s ETA 00:00:03 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/unicode.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_arg_store.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.3 MiB/s ETA 00:00:03 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/range_formatter.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.1 MiB/s ETA 00:00:03 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.1 MiB/s ETA 00:00:03 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/format_string.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.0 MiB/s ETA 00:00:03 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.0 MiB/s ETA 00:00:03 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.0 MiB/s ETA 00:00:03 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 19.0 MiB/s ETA 00:00:03 / [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.9 MiB/s ETA 00:00:03 - - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.9 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.9 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.9 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.9 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.9 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/memory_resource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__format/buffer.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.8 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.8 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.7 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.5 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.5 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.5 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.5 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.3 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/hash.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.3 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.2 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.2 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/pair.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.1 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.0 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.0 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.0 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 18.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/span.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/subrange.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.8 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.8 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/array.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/get.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/tuple.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__coroutine/noop_coroutine_handle.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.6 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.5 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.4 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__coroutine/coroutine_traits.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__coroutine/coroutine_handle.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/move.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__coroutine/trivial_awaitables.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.3 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.3 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.2 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/to_underlying.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/unreachable.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.1 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.1 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.1 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 17.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/declval.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/exchange.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.9 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.8 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/priority_tag.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/cmp.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/as_const.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/forward_like.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.4 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/auto_cast.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.3 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/rel_ops.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/forward.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/bernoulli_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.2 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/binomial_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/negative_binomial_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/student_t_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 16.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/generate_canonical.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/knuth_b.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.9 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/gamma_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.9 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/weibull_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.8 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/chi_squared_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.8 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.8 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/piecewise_linear_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.8 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.8 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.7 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.7 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/mersenne_twister_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/fisher_f_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.5 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/geometric_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.5 MiB/s ETA 00:00:03 - [1.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.5 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.4 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.4 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.3 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/discard_block_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/is_seed_sequence.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/ranlux.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/seed_seq.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.1 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.0 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.0 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 15.0 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.9 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.9 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.7 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.7 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.7 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.7 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/linear_congruential_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.6 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.5 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.4 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/independent_bits_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.4 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.4 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.3 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.2 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.2 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.2 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.2 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.2 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.2 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.2 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.1 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.0 MiB/s ETA 00:00:03 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/shuffle_order_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 14.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/cauchy_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.8 MiB/s ETA 00:00:04 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/default_random_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/subtract_with_carry_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.6 MiB/s ETA 00:00:04 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.4 MiB/s ETA 00:00:04 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.4 MiB/s ETA 00:00:04 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.3 MiB/s ETA 00:00:04 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/lognormal_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 - [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.1 MiB/s ETA 00:00:04 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/normal_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 13.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/discrete_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/random_device.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/uniform_real_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/piecewise_constant_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/poisson_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.6 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/clamp_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.5 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/exponential_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.4 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/log2.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.3 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/uniform_random_bit_generator.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.1 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/is_valid.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__random/extreme_value_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/for_each_n.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_remove_copy_if.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_set_intersection.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/equal_range.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.9 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_inplace_merge.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.7 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_count_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.6 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/make_projected.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.6 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_minmax_element.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_find_if.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_sorted_until.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_adjacent_find.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/shuffle.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.0 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/none_of.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_find_if_not.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_search.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.0 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 11.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_find.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.8 MiB/s ETA 00:00:04 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_pop_heap.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_binary_search.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.5 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.5 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.4 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_if_not.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.2 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.2 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.2 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_unique_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.0 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.0 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.0 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.0 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.0 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.0 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 10.0 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.8 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sample.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.6 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.6 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.6 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.6 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/remove_copy_if.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.3 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_shuffle.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/shift_left.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.1 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.1 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.0 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 9.0 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.9 MiB/s ETA 00:00:05 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.8 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/replace_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.7 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_set_symmetric_difference.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.6 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.6 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.4 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.4 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.4 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.2 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.2 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.1 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.1 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_minmax.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 8.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/shift_right.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.8 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.8 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.8 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.8 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.7 MiB/s ETA 00:00:06 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_includes.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_backward.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_generate.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.2 MiB/s ETA 00:00:07 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.2 MiB/s ETA 00:00:07 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.2 MiB/s ETA 00:00:07 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.2 MiB/s ETA 00:00:07 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.0 MiB/s ETA 00:00:07 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 7.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_heap_until.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unique_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/merge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_reverse.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_found_result.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.7 MiB/s ETA 00:00:07 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/set_difference.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.7 MiB/s ETA 00:00:07 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_heap_until.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partition_point.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.5 MiB/s ETA 00:00:07 \ [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/includes.h [Content-Type=text/x-chdr]... Step #8: | | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unique.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partition_copy.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_next_permutation.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.2 MiB/s ETA 00:00:08 | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_any_of.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_find_first_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partition.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.1 MiB/s ETA 00:00:08 | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partial_sort_copy.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_out_result.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_sorted_until.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_permutation.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/binary_search.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_sorted.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_max_element.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_heap.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.7 MiB/s ETA 00:00:08 | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.7 MiB/s ETA 00:00:08 | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/minmax_element.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.5 MiB/s ETA 00:00:09 | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.4 MiB/s ETA 00:00:09 | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/mismatch.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/nth_element.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.1 MiB/s ETA 00:00:09 | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.1 MiB/s ETA 00:00:09 | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_sample.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.0 MiB/s ETA 00:00:10 | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/rotate_copy.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 5.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_min_element.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_fill.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.8 MiB/s ETA 00:00:10 | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.8 MiB/s ETA 00:00:10 | [1.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_replace.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.6 MiB/s ETA 00:00:10 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_make_heap.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_stable_partition.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.4 MiB/s ETA 00:00:11 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/set_union.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.3 MiB/s ETA 00:00:11 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.3 MiB/s ETA 00:00:11 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_if.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/prev_permutation.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.3 MiB/s ETA 00:00:11 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.3 MiB/s ETA 00:00:11 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.1 MiB/s ETA 00:00:12 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.1 MiB/s ETA 00:00:12 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.1 MiB/s ETA 00:00:12 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.1 MiB/s ETA 00:00:12 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.1 MiB/s ETA 00:00:12 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.1 MiB/s ETA 00:00:12 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_replace_if.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.0 MiB/s ETA 00:00:12 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.0 MiB/s ETA 00:00:12 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 4.0 MiB/s ETA 00:00:12 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.9 MiB/s ETA 00:00:12 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.9 MiB/s ETA 00:00:12 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.7 MiB/s ETA 00:00:13 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_partitioned.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.6 MiB/s ETA 00:00:13 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.6 MiB/s ETA 00:00:13 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.6 MiB/s ETA 00:00:13 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.6 MiB/s ETA 00:00:13 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.6 MiB/s ETA 00:00:13 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.6 MiB/s ETA 00:00:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.6 MiB/s ETA 00:00:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.6 MiB/s ETA 00:00:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.6 MiB/s ETA 00:00:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.3 MiB/s ETA 00:00:15 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 3.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_fun_result.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.9 MiB/s ETA 00:00:17 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.9 MiB/s ETA 00:00:17 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.9 MiB/s ETA 00:00:17 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.9 MiB/s ETA 00:00:17 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.9 MiB/s ETA 00:00:17 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_min.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.7 MiB/s ETA 00:00:18 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.7 MiB/s ETA 00:00:18 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.7 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_partial_sort_copy.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.6 MiB/s ETA 00:00:18 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.5 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_upper_bound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.5 MiB/s ETA 00:00:19 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_all_of.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.4 MiB/s ETA 00:00:20 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.4 MiB/s ETA 00:00:20 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_for_each_n.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_clamp.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.1 MiB/s ETA 00:00:23 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.0 MiB/s ETA 00:00:24 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.0 MiB/s ETA 00:00:24 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_remove.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.0 MiB/s ETA 00:00:25 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.0 MiB/s ETA 00:00:25 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.0 MiB/s ETA 00:00:25 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.0 MiB/s ETA 00:00:25 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.0 MiB/s ETA 00:00:25 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 2.0 MiB/s ETA 00:00:25 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.8 MiB/s ETA 00:00:27 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.8 MiB/s ETA 00:00:27 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.8 MiB/s ETA 00:00:27 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/replace_if.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_equal_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.6 MiB/s ETA 00:00:30 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.5 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_swap_ranges.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_nth_element.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.5 MiB/s ETA 00:00:31 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.5 MiB/s ETA 00:00:33 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.4 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_partition_point.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.2 MiB/s ETA 00:00:39 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.2 MiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_in_out_result.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.1 MiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/clamp.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 1.1 MiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_count.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 983.3 KiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/generate.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 877.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/remove_copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 876.9 KiB/s ETA 00:00:56 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 876.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 825.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_reverse_copy.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 720.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_merge.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 673.5 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_sort_heap.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.4 KiB/s ETA 00:01:13 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 669.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.4 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_partitioned.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 669.1 KiB/s ETA 00:01:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.0 KiB/s ETA 00:01:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_stable_sort.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.5 KiB/s ETA 00:01:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.6 KiB/s ETA 00:01:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.6 KiB/s ETA 00:01:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 667.5 KiB/s ETA 00:01:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/stable_partition.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 669.8 KiB/s ETA 00:01:13 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 669.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_out_out_result.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.2 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_max.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.1 KiB/s ETA 00:01:13 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.2 KiB/s ETA 00:01:13 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.1 KiB/s ETA 00:01:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.1 KiB/s ETA 00:01:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.0 KiB/s ETA 00:01:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_set_difference.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.1 KiB/s ETA 00:01:14 | [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.6 KiB/s ETA 00:01:14 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_rotate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.2 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 662.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 662.8 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 662.8 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 663.2 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 663.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_iterator_concept.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_remove_copy.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 663.8 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 662.3 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 663.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_move.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 663.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_mismatch.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_replace_copy.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 667.5 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.2 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.2 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/set_intersection.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.6 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.6 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.7 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.7 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.5 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.6 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.2 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.0 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.2 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.2 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.7 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.3 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_unique.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.6 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.6 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.6 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.6 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_rotate_copy.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.0 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.9 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_set_union.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/is_sorted.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 669.8 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.0 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/adjacent_find.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 672.0 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 671.2 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 671.3 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.8 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.4 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.4 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/set_symmetric_difference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.2 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.2 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.2 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 669.7 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/count.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 669.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_fill_n.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.6 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 670.0 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 671.7 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 669.7 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/next_permutation.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 669.0 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.2 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.1 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_partition.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.1 KiB/s ETA 00:01:13 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 667.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/replace_copy_if.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 667.2 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_copy_backward.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_sort.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.3 KiB/s ETA 00:01:14 / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_partial_sort.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.0 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.1 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_none_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_replace_copy_if.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.1 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 662.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 663.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_is_permutation.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 661.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 662.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_copy_if.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 663.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/in_in_result.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 662.8 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 662.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/min_max_result.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 663.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_lower_bound.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.5 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/uniform_random_bit_generator_adaptor.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.0 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 663.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_remove_if.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_transform.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.9 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/minmax.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_find_end.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 663.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_prev_permutation.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/search_n.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_partition_copy.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 663.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_equal.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.6 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_search_n.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.6 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 664.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_generate_n.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.4 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_push_heap.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.5 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ranges_for_each.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/remove.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.6 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.6 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.4 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.0 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.7 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 665.6 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.1 KiB/s ETA 00:01:13 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.1 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/generate_n.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.4 KiB/s ETA 00:01:13 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 667.5 KiB/s ETA 00:01:13 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 667.4 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__string/extern_template_lists.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 667.0 KiB/s ETA 00:01:13 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.7 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.2 KiB/s ETA 00:01:14 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.8 KiB/s ETA 00:01:13 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.7 KiB/s ETA 00:01:13 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 666.8 KiB/s ETA 00:01:13 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.9 KiB/s ETA 00:01:13 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 668.8 KiB/s ETA 00:01:13 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 648.6 KiB/s ETA 00:01:16 / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 648.6 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/win32/locale_win32.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 650.7 KiB/s ETA 00:01:15 - - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 650.6 KiB/s ETA 00:01:15 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 651.7 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/ibm/xlocale.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 651.1 KiB/s ETA 00:01:15 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 650.8 KiB/s ETA 00:01:15 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 650.8 KiB/s ETA 00:01:15 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 650.6 KiB/s ETA 00:01:15 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 605.8 KiB/s ETA 00:01:21 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 588.0 KiB/s ETA 00:01:23 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 587.9 KiB/s ETA 00:01:23 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 587.2 KiB/s ETA 00:01:23 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 97% Done 587.2 KiB/s ETA 00:01:23 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 592.7 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/ibm/nanosleep.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 593.2 KiB/s ETA 00:01:22 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 536.5 KiB/s ETA 00:01:31 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 536.5 KiB/s ETA 00:01:31 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 522.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/ibm/gettod_zos.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 522.4 KiB/s ETA 00:01:34 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 514.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/ibm/locale_mgmt_zos.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 510.0 KiB/s ETA 00:01:36 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 509.7 KiB/s ETA 00:01:36 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 509.8 KiB/s ETA 00:01:36 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 509.6 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/openbsd/xlocale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/android/locale_bionic.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 510.4 KiB/s ETA 00:01:36 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 510.4 KiB/s ETA 00:01:36 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 506.5 KiB/s ETA 00:01:37 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 506.5 KiB/s ETA 00:01:37 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 506.5 KiB/s ETA 00:01:37 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 506.4 KiB/s ETA 00:01:37 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 506.5 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/musl/xlocale.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 507.0 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/solaris/xlocale.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 505.5 KiB/s ETA 00:01:37 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 504.5 KiB/s ETA 00:01:37 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 504.5 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/solaris/floatingpoint.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 504.0 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/solaris/wchar.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 502.5 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/fuchsia/xlocale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/xlocale/__strtonum_fallback.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 502.8 KiB/s ETA 00:01:37 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 502.8 KiB/s ETA 00:01:37 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 501.8 KiB/s ETA 00:01:37 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 501.7 KiB/s ETA 00:01:37 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 501.8 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/xlocale/__posix_l_fallback.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 485.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/newlib/xlocale.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 485.1 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__support/xlocale/__nop_locale_mgmt.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 484.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/month.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 464.0 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__variant/monostate.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 461.0 KiB/s ETA 00:01:46 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 460.8 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/year_month_day.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 461.6 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/convert_to_timespec.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 460.2 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 459.4 KiB/s ETA 00:01:46 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 458.0 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/ostream.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 458.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/weekday.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 455.0 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/high_resolution_clock.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 447.6 KiB/s ETA 00:01:49 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 447.0 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/statically_widen.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 447.2 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 437.3 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/parser_std_format_spec.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 437.7 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 438.5 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/day.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 438.1 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/year.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 438.7 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/convert_to_tm.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 438.5 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/year_month_weekday.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/formatter.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 438.6 KiB/s ETA 00:01:51 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 438.6 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/hh_mm_ss.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 438.7 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/file_clock.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 438.6 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/month_weekday.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 438.9 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/monthday.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 443.0 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/year_month.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 443.1 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 443.0 KiB/s ETA 00:01:50 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 442.8 KiB/s ETA 00:01:50 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 442.8 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/literals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__thread/poll_with_backoff.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 443.9 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__chrono/calendar.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 443.9 KiB/s ETA 00:01:50 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 443.5 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__thread/timed_backoff_policy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__expected/bad_expected_access.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 444.0 KiB/s ETA 00:01:50 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 442.9 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__expected/unexpect.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 443.6 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__expected/expected.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 444.0 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__expected/unexpected.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 443.2 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/compose.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 442.9 KiB/s ETA 00:01:50 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 442.9 KiB/s ETA 00:01:50 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 445.1 KiB/s ETA 00:01:50 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 445.2 KiB/s ETA 00:01:50 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 445.2 KiB/s ETA 00:01:50 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.6 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.7 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.6 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.6 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/binder2nd.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.6 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.5 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.5 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/boyer_moore_searcher.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.4 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 428.7 KiB/s ETA 00:01:54 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 428.3 KiB/s ETA 00:01:54 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 429.1 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.2 KiB/s ETA 00:01:53 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.1 KiB/s ETA 00:01:53 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.5 KiB/s ETA 00:01:53 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 431.1 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/mem_fn.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 432.1 KiB/s ETA 00:01:53 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 433.1 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/ranges_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/binder1st.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 434.8 KiB/s ETA 00:01:52 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 434.3 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 434.3 KiB/s ETA 00:01:52 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 442.2 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/pointer_to_unary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 441.9 KiB/s ETA 00:01:50 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.4 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/binary_negate.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.7 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/unwrap_ref.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.9 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.6 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/bind_back.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 446.5 KiB/s ETA 00:01:49 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 447.4 KiB/s ETA 00:01:49 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 447.4 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/unary_negate.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 439.2 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 445.4 KiB/s ETA 00:01:49 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 445.4 KiB/s ETA 00:01:49 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 444.5 KiB/s ETA 00:01:49 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.1 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/is_transparent.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.8 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/mem_fun_ref.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.0 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 449.3 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 449.3 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 449.4 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.9 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/bind.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.5 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.4 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.4 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/bind_front.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.6 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.9 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 449.0 KiB/s ETA 00:01:48 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 449.0 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.5 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.2 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.5 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.6 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.6 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.5 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/perfect_forward.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.8 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.5 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/not_fn.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.4 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/pointer_to_binary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.4 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.2 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.9 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.9 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.3 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.7 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.8 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.6 KiB/s ETA 00:01:47 - [1.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.0 KiB/s ETA 00:01:47 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/default_searcher.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.4 KiB/s ETA 00:01:48 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.9 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.3 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.2 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/file_type.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.5 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.9 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/u8path.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.5 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.5 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.3 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.8 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.8 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.1 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/space_info.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.9 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.9 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.9 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.6 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.9 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.8 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.8 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.8 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/copy_options.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.7 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.7 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/directory_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.0 KiB/s ETA 00:01:48 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.2 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/filesystem_error.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/directory_entry.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 449.7 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/file_time_type.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.7 KiB/s ETA 00:01:48 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.6 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/path_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.7 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.7 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.6 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.6 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/recursive_directory_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.3 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/directory_options.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.2 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 459.9 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/perms.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 459.9 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/perm_options.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 459.4 KiB/s ETA 00:01:45 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 459.4 KiB/s ETA 00:01:45 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 459.4 KiB/s ETA 00:01:45 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 459.9 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/memory_resource.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 460.0 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/synchronized_pool_resource.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 460.9 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__filesystem/file_status.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.0 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.1 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/monotonic_buffer_resource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/pool_options.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.1 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.1 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.1 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/polymorphic_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.9 KiB/s ETA 00:01:48 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.2 KiB/s ETA 00:01:48 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 448.4 KiB/s ETA 00:01:48 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.6 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory_resource/unsynchronized_pool_resource.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.4 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.5 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.0 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.9 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.8 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.6 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.6 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_width.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.4 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/popcount.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.1 KiB/s ETA 00:01:47 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.7 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/rotate.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_floor.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 435.3 KiB/s ETA 00:01:51 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 431.9 KiB/s ETA 00:01:52 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 431.9 KiB/s ETA 00:01:52 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 431.7 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_ceil.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.6 KiB/s ETA 00:01:52 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.7 KiB/s ETA 00:01:52 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.7 KiB/s ETA 00:01:52 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.5 KiB/s ETA 00:01:52 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 431.1 KiB/s ETA 00:01:52 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 431.1 KiB/s ETA 00:01:52 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 431.1 KiB/s ETA 00:01:52 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.8 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/byteswap.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.7 KiB/s ETA 00:01:52 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.7 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/has_single_bit.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.9 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_cast.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.9 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/endian.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.1 KiB/s ETA 00:01:52 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.0 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.1 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_log2.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 429.3 KiB/s ETA 00:01:53 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 428.2 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 428.6 KiB/s ETA 00:01:53 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.9 KiB/s ETA 00:01:53 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.6 KiB/s ETA 00:01:53 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.6 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/common_reference_with.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.8 KiB/s ETA 00:01:53 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.0 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/predicate.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.2 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/copyable.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.9 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/regular.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.9 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/boolean_testable.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.6 KiB/s ETA 00:01:53 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.6 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/equality_comparable.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 428.0 KiB/s ETA 00:01:53 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.5 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/movable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/derived_from.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.4 KiB/s ETA 00:01:53 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.4 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/same_as.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.0 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/relation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/convertible_to.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.1 KiB/s ETA 00:01:53 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.1 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/common_with.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.9 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/swappable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/arithmetic.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.4 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/totally_ordered.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.2 KiB/s ETA 00:01:53 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.1 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/destructible.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.7 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/constructible.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/semiregular.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.5 KiB/s ETA 00:01:53 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 425.1 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/invocable.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 425.7 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/class_or_enum.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 425.2 KiB/s ETA 00:01:54 \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 425.0 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/different_from.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 424.7 KiB/s ETA 00:01:54 | | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 425.2 KiB/s ETA 00:01:54 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 425.2 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__concepts/assignable.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 425.1 KiB/s ETA 00:01:54 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 425.8 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/join_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 425.8 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/filter_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.6 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/non_propagating_cache.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.8 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/empty_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/all.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.7 KiB/s ETA 00:01:53 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.6 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/single_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 426.8 KiB/s ETA 00:01:53 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.3 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/subrange.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.2 KiB/s ETA 00:01:53 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.2 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/owning_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.4 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/concepts.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.3 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/iota_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/as_rvalue_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.7 KiB/s ETA 00:01:53 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.7 KiB/s ETA 00:01:53 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.7 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/data.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 428.2 KiB/s ETA 00:01:53 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.6 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/empty.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.7 KiB/s ETA 00:01:53 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.2 KiB/s ETA 00:01:53 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.3 KiB/s ETA 00:01:53 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.3 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/drop_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 427.3 KiB/s ETA 00:01:53 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.8 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/common_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.8 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/take_while_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 430.9 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/views.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 434.8 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/view_interface.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 435.0 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/elements_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 435.2 KiB/s ETA 00:01:51 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 434.7 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/access.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 434.6 KiB/s ETA 00:01:51 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 434.7 KiB/s ETA 00:01:51 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 435.2 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/rbegin.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 435.2 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/drop_while_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 436.0 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/reverse_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 436.0 KiB/s ETA 00:01:51 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 436.0 KiB/s ETA 00:01:51 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 436.0 KiB/s ETA 00:01:51 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 436.0 KiB/s ETA 00:01:51 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 436.5 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/dangling.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 436.6 KiB/s ETA 00:01:51 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 436.3 KiB/s ETA 00:01:51 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 440.4 KiB/s ETA 00:01:50 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 440.5 KiB/s ETA 00:01:50 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 440.5 KiB/s ETA 00:01:50 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 440.2 KiB/s ETA 00:01:50 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 441.0 KiB/s ETA 00:01:49 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 441.0 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/istream_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 441.9 KiB/s ETA 00:01:49 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 440.4 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/enable_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 442.5 KiB/s ETA 00:01:49 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 442.1 KiB/s ETA 00:01:49 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 441.6 KiB/s ETA 00:01:49 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 441.6 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/counted.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.3 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.2 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.3 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.1 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.4 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/zip_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.4 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/split_view.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.1 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.0 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.1 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.2 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.4 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.4 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.4 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.2 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/enable_borrowed_range.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.9 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.2 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.2 KiB/s ETA 00:01:47 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 455.2 KiB/s ETA 00:01:46 | [1.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 455.2 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 455.2 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 455.2 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.9 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/size.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.8 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.9 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/take_view.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.6 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.6 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.5 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.6 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.9 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.9 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/range_adaptor.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 454.2 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/lazy_split_view.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.4 KiB/s ETA 00:01:47 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.4 KiB/s ETA 00:01:47 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.0 KiB/s ETA 00:01:47 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.0 KiB/s ETA 00:01:47 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.0 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/ref_view.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.6 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/copyable_box.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 450.4 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 451.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/rend.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.2 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ranges/transform_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_like.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.0 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 453.0 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_types.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.8 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/apply_cv.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.6 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 452.4 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/pair_like.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 456.2 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_element.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 455.7 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/make_tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_size.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 455.5 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 455.3 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_like_ext.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 455.9 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 455.4 KiB/s ETA 00:01:46 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 455.4 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 457.1 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 457.8 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/llvm/cmake/dummy.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 458.0 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/llvm/cmake/unwind.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/forced_unwind4.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 458.8 KiB/s ETA 00:01:45 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 458.8 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/noexception1.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 458.4 KiB/s ETA 00:01:45 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 457.9 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/cxa_thread_atexit_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 459.2 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/forced_unwind2.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 462.8 KiB/s ETA 00:01:44 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 462.6 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_array_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 462.0 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_storage.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 462.5 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_array_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 462.7 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_reference_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 462.5 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/guard_test_basic.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 462.4 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/cxa_vec_new_overflow_PR41395.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 467.4 KiB/s ETA 00:01:43 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 468.1 KiB/s ETA 00:01:43 | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 468.1 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_06.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 467.9 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector3.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 470.2 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector1.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 469.6 KiB/s ETA 00:01:42 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/dynamic_cast14.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_class_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 469.2 KiB/s ETA 00:01:42 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 469.1 KiB/s ETA 00:01:42 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 469.1 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/noexception4.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 469.0 KiB/s ETA 00:01:42 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 468.5 KiB/s ETA 00:01:43 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 468.4 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_pointer_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 468.8 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/forced_unwind1.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 468.8 KiB/s ETA 00:01:42 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 468.4 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 469.5 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/exception_object_alignment.2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 469.3 KiB/s ETA 00:01:42 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 474.0 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_class_04.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 474.1 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 474.0 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 474.8 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 474.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/noexception2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 475.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/dynamic_cast_stress.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 474.8 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 474.7 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 474.7 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 474.8 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 474.8 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/guard_threaded_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 475.3 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_05.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 476.4 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/noexception3.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 475.7 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 475.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/backtrace_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 475.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/exception_object_alignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 476.6 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 475.9 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_class_03.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 477.2 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 477.1 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 477.1 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 477.0 KiB/s ETA 00:01:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 476.8 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime_op_array_new.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 476.7 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_function_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_class_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 494.7 KiB/s ETA 00:01:37 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 495.0 KiB/s ETA 00:01:37 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 495.5 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/forced_unwind3.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 495.4 KiB/s ETA 00:01:37 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 495.4 KiB/s ETA 00:01:37 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 495.4 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/dynamic_cast5.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 495.6 KiB/s ETA 00:01:37 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 494.9 KiB/s ETA 00:01:37 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 494.9 KiB/s ETA 00:01:37 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 494.9 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/cxa_bad_typeid.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 494.8 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_ptr_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_member_function_pointer_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 498.8 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 498.6 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 498.6 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_function_03.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 498.6 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 498.5 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_demangle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 499.0 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 499.1 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 498.9 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 499.2 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_member_function_pointer_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 499.6 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 499.5 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_const_pointer_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 499.5 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_function_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 499.5 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 499.3 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 497.9 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/cxa_bad_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 498.0 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 497.7 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 497.8 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 496.8 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 496.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 497.5 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 498.3 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_04.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 498.4 KiB/s ETA 00:01:36 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 506.8 KiB/s ETA 00:01:34 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 506.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/dynamic_cast3.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_member_data_pointer_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 507.2 KiB/s ETA 00:01:34 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 506.1 KiB/s ETA 00:01:34 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 506.1 KiB/s ETA 00:01:34 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 506.0 KiB/s ETA 00:01:34 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 505.9 KiB/s ETA 00:01:34 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 503.0 KiB/s ETA 00:01:35 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 502.9 KiB/s ETA 00:01:35 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 502.8 KiB/s ETA 00:01:35 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 502.9 KiB/s ETA 00:01:35 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 502.9 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/incomplete_type.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 503.7 KiB/s ETA 00:01:35 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 502.9 KiB/s ETA 00:01:35 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 502.9 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/uncaught_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 503.3 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unittest_demangle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 503.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_member_pointer_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 503.4 KiB/s ETA 00:01:35 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 503.3 KiB/s ETA 00:01:35 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 503.3 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/thread_local_destruction_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_pointer_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 505.0 KiB/s ETA 00:01:35 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 504.4 KiB/s ETA 00:01:35 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 515.7 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 515.7 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unwind_03.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 515.8 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_address_alignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_in_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 513.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/catch_multi_level_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 513.5 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 513.4 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 513.1 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 511.0 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 511.0 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 510.8 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_guard.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 512.1 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 511.9 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 511.4 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/uncaught_exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 512.6 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 512.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/dynamic_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 512.2 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 512.2 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 512.1 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_fallback_malloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 511.3 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 511.6 KiB/s ETA 00:01:33 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 511.6 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/inherited_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 512.1 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/vendor/apple/system-install-properties.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 728.7 KiB/s ETA 00:01:04 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 833.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/support/timer.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 833.3 KiB/s ETA 00:00:55 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 833.3 KiB/s ETA 00:00:55 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 886.2 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/vendor/ibm/vec_reg_restore.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 886.8 KiB/s ETA 00:00:52 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 992.4 KiB/s ETA 00:00:46 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.0 MiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/vendor/ibm/cond_reg_restore.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.1 MiB/s ETA 00:00:41 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/vendor/ibm/vec_reg_restore-le.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:31 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/native/AArch64/ra_sign_state.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_exception.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_stdexcept.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_guard_impl.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/abort_message.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception_storage.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 / [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_aux_runtime.cpp [Content-Type=text/x-c++src]... Step #8: - [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_noexception.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_new_delete.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_vector.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_virtual.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/abort_message.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_guard.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/fallback_malloc.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_thread_atexit.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_demangle.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_personality.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/fallback_malloc.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_typeinfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ItaniumNodes.def [Content-Type=application/octet-stream]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_default_handlers.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_handlers.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_handlers.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/StringView.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/DemangleConfig.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/include/cxxabi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/Utility.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ItaniumDemangle.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/fuzz/cxa_demangle_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/include/__cxxabi_config.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/qualify_declval.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/abi_tag_on_virtual.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/hide_from_abi.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/abi_tag_on_virtual.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/libcpp_module.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/robust_against_adl.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/hide_from_abi.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/robust_against_adl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/tools/clang_tidy_checks/qualify_declval.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/transitive_includes.sh.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/include_as_c.sh.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/modules_include.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/private_headers.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/nasty_macros.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/no_assert_include.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/minimal_cxx11_configuration.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/min_max_macros.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/libcpp_alignof.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/double_include.sh.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/clang_tidy.sh.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/uninitialized_allocator_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/libcpp_freestanding.sh.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/is_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/swap_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/aligned_allocation_macro.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/allocator_void.trivial.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/compressed_pair/compressed_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/allocator_volatile.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/weak_ptr_ret.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_ret.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_destruction_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/containers/unord_containers.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 - [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 \ \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/memory/trivial_abi/shared_ptr_arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_constant_evaluated.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/lazy_metafunctions.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_specialization.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_specialization.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/convert_to_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_implicitly_default_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_callable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/containers.multithread.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/debug.assertions-enabled.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/type_traits/is_always_bitcastable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/extern-templates.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/containers/sequence_container_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/containers/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/timespec_get.xopen.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/cxa_deleted_virtual.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.limits/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.limits/limits/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.limits/c.limits/version_cfloat.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.limits/c.limits/version_climits.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.initlist/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.rtti/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.merged.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.apple.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.unmerged.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.dynamic/libcpp_deallocate.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.dynamic/aligned_alloc_availability.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.dynamic/new_faligned_allocation.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.types/cstddef.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.dynamic/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/cmp/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.exception/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.types/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_csetjmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_cstdarg.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_cstdbool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_ctime.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_cstdlib.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/support.runtime/version_csignal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/language.support/cstdint/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/exception_guard.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/exception_guard.odr.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/assert.exception_guard.no_exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/exception_guard.no_exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/function_type_default_deleter.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/race_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/libcxx.control_block_layout.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.zero_size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.zero_size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/default.allocator/allocator_types.void.cxx20_allocator_void_no_members.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/default.allocator/allocator_types.void.cxx20_with_removed_members.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/ptr.align/assume_aligned.power2.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_on_function.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_on_funcptr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_std_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/any/size_and_alignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/any/small_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/any/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_vocabulary.attributes.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/debug/containers/associative_containers.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/empty_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.cnstr/PR20855_tuple_ref_binding_diagnostics.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.assign/tuple_array_template_depth.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.assign/array.extension.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/meta_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/is_referenceable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_metafunctions.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_variant_overloads_impl.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_is_same.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/enable_insertable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.formatter/format.context/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/extended_grapheme_cluster.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/extended_grapheme_cluster.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/concepts_precision.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 | | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.arguments/format.arg/arg_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/test_exception.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/__is_inplace_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/__murmur2_or_cityhash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_in_geometric_progression.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/__is_inplace_index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.pool/unsynchronized_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_underaligned_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/any/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/debug.deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/pair.tuple_element.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/trivial_copy_move_ABI.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/const_pair_U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/assign_tuple_like.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/rv_pair_U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/piecewise.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/const_first_const_second.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/non_trivial_copy_move_ABI.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/utility/forward/lifetimebound.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/abi_bug_cxx03_cxx11_example.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.blocks.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/refwrap/binary.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/refwrap/unary.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/refwrap/layout.unary.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/move_reentrant.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/refwrap/layout.binary.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t_assign_reentrant.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.require/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/unord.hash/murmur2_or_cityhash_ubsan_unsigned_overflow_ignored.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_7.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.require/invoke_helpers.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_4_5_6.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.bind.partial/compose.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_1_2_3.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/function.objects/func.bind.partial/bind_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/intseq/for_each_index_sequence.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/ratio/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/type.index/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/template.bitset/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/template.bitset/includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/triviality.abi.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.observe/assert.op_arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.ctor/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.ctor/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.observe/assert.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/variant/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/variant/variant.variant/variant.helper/variant_alternative.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/types.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/variant/variant.variant/variant_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.void/assert.deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.void/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.void/noexcept.extension.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.void/assert.error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/swap.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/noexcept.extension.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/class.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/value_or.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/noexcept.extension.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/map.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/array.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/string_view.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/chrono.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/complex.h.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/valarray.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/system_error.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/ranges.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/utility.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/unordered_set.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/bitset.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/deque.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/vector.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/optional.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/string.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/variant.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/random.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/filesystem.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/forward_list.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/iostream.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/list.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/memory.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/cinttypes.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/iterator.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/stack.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/set.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/tgmath.h.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/thread.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/queue.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/tuple.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/ios.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/algorithm.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/unordered_map.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/regex.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/typeindex.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/ctor.in_place.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/properties.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/inclusions/coroutine.inclusions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/no_unique_address.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/types.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.copy.wrap/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/assert.equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.common.view/adaptor.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/types.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/assert.equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.elements/elements_view.no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.drop.while/assert.begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.elements/sentinel.no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.counted/adaptor.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.reverse/adaptor.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.transform/adaptor.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.all/all.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/segmented_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.access/end.incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.adaptors/range.split/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.utility.helpers/simple_view.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.utility.helpers/different_from.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.utility.helpers/has_arrow.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.factories/range.istream.view/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/emplace_from.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/customize_verbose_abort.compile-time.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/customize_verbose_abort.link-time.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/single_expression.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/default_verbose_abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/assertions_disabled.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/headers_declare_verbose_abort.sh.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/assertions/deprecated-link-time-custom-handler.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/mem/mem.res/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/bit.ops.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/clamp_to_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/cfenv/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/numeric.ops/midpoint.integer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ranges/range.nonprop.cache/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/complex.number/__sqr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/complex.number/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/complex.number/ccmplx/ccomplex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.geo/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bernoulli/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bin/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.negbin/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [1.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.extreme/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.gamma/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.weibull/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.exp/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.poisson/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.real/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/numeric.ops/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.int/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 - [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.plinear/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.discrete/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.pconst/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.t/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.f/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.cauchy/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.normal/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.lognormal/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.chisq/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.device/has-no-random-device.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.req.urng/valid_int_type.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/rand/rand.synopsis/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/ctgmath.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/fdelayed-template-parsing.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.reverse_iterator.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/constexpr-cxx2b-clang.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/version_cmath.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/constexpr-cxx2b-gcc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/constexpr-fns.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/numarray/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/numerics/c.math/tgmath_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/diagnose_invalid_memory_order.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/gdb/gdb_pretty_printer_test.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/stdatomic.h.syn/dont_hijack_header.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/bit-int.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.align/align.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.order/memory_order.underlying_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.flag/init_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub_explicit.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add_explicit.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/atomics/atomics.syn/incompatible_with_stdatomic.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/assert.next.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/contiguous_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/unwrap_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/assert.prev.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator_with_data.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/assert.advance.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.conv/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/preincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/predecrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/postdecrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/decrement-assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/increment-assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/postincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/greater-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/less-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/not-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nonmember/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.iter.explicit.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/assign.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/bracket.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/get_container.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/predef.iterators/reverse.iterators/bad_template_argument.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.concepts/iterator.concept.random.access/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/traits_mismatch.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/bounded_iter/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/bounded_iter/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/bounded_iter/pointer_traits.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/bounded_iter/arithmetic.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/bounded_iter/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_random_access_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_input_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_bidirectional_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_forward_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/locale_dependent.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/cpp20_iter_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/integer_like.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/cpp20_iter_concepts.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/failed.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/stream.buffers/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/contiguous_iterator.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.objects/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/input.streams/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/input.streams/traits_mismatch.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.format/std.manip/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.members/open_wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/convert_file_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.member/path.native.obs/string_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.req/is_pathable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.directory_entry/directory_entry.mods/last_write_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.itr/assert.iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/string.streams/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/c.files/version_cinttypes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.close.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/string.streams/traits_mismatch.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/c.files/version_ccstdio.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/traits_mismatch.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.cons/wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.members/open_wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostream.forward/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.members/open_wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/filebuf/traits_mismatch.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.cons/wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.cons/wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostreams.base/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/c.locales/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locale.categories/__scan_keyword.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/use_facet.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale.category.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.facet/facet.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.id/id.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.facet/no_allocation.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locales/locale.convenience/conversions/conversions.string/ctor_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/localization/locale.stdcvt/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/extensions/hash_map/const_iterator.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/extensions/hash/specializations.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/enable_removed_cpp17_features.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/extensions/hash/specializations.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.auto.ptr/auto.ptr/auto_ptr.cxx1z.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.auto.ptr/auto.ptr/auto_ptr.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.func.adaptor.typedefs/typedefs.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.str.strstreams/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/exception.unexpected/get_unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/exception.unexpected/unexpected_disabled_cpp17.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/stdint_h.std_types_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/exception.unexpected/unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/exception.unexpected/set_unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/locale_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/extern_c.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/fenv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/complex.h.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/no_fgetpos_fsetpos.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/ciso646.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/stdint_h.xopen_source.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/math_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.c.headers/tgmath_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator_types.cxx2a.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/address.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.cxx2a.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.cxx2a.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 | [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/input.output/iostreams.base/ios/iostate.flags/clear.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/address.cxx2a.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/max_size.cxx2a.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.function.objects/adaptors.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.function.objects/depr.adaptors.cxx1z.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/construct.cxx2a.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/view_adaptors.nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/nodiscard.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/ranges.nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/nodiscard_aftercxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/math_nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/ranges.nodiscard_extensions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/nodiscard_extensions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/assertions/version_cassert.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/syserr/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/std.exceptions/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/diagnostics/errno/version_cerrno.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/debug.iterator-indexing.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.back.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.subspan.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.front.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.op_idx.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.last.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.first.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.iter_sent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.iter_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.other_span.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/gnu_cxx/hash_map_name_lookup.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/gnu_cxx/hash_set_name_lookup.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/gnu_cxx/hash_set.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/tree_left_rotate.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/non_const_comparator.incomplete.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/tree_remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/gnu_cxx/hash_map.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/tree_key_value_traits.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/tree_right_rotate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/tree_balance_after_insert.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/non_const_comparator.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/map/at.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/map/at.const.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/map/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/associative/set/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/non_const_comparator.incomplete.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/non_const_comparator.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/key_value_traits.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/next_prime.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/next_pow2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.local_iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.insert.hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 / [2.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:30 / [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:30 / [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:32 / [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.1 MiB/s ETA 00:00:37 / [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.1 MiB/s ETA 00:00:37 / [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.1 MiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.local_iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 935.2 KiB/s ETA 00:00:43 / [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 934.0 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/at.const.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 881.4 KiB/s ETA 00:00:46 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 828.8 KiB/s ETA 00:00:49 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 829.0 KiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 829.1 KiB/s ETA 00:00:49 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 829.4 KiB/s ETA 00:00:49 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 777.0 KiB/s ETA 00:00:52 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 618.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 617.1 KiB/s ETA 00:01:06 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 617.2 KiB/s ETA 00:01:06 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 564.2 KiB/s ETA 00:01:12 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 563.8 KiB/s ETA 00:01:12 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 511.0 KiB/s ETA 00:01:20 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 405.4 KiB/s ETA 00:01:40 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 405.4 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.insert.hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.local_iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.3 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.4 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.4 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/assert.bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 361.0 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/assert.bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/assert.max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.5 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.5 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.4 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.5 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.4 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.4 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.4 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.local_iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.3 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.9 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.insert.hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.3 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.7 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.7 KiB/s ETA 00:01:54 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.9 KiB/s ETA 00:01:54 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.9 KiB/s ETA 00:01:54 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 359.1 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 359.2 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 359.2 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 359.5 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 359.4 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.0 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 359.4 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 359.2 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 359.0 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 359.3 KiB/s ETA 00:01:53 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.7 KiB/s ETA 00:01:54 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 353.7 KiB/s ETA 00:01:55 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.0 KiB/s ETA 00:01:54 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.0 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/debug.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.0 KiB/s ETA 00:01:54 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.2 KiB/s ETA 00:01:55 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.2 KiB/s ETA 00:01:55 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.2 KiB/s ETA 00:01:55 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 353.9 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/unord.map.modifiers/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.0 KiB/s ETA 00:01:54 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.1 KiB/s ETA 00:01:55 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/at.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.0 KiB/s ETA 00:01:55 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.7 KiB/s ETA 00:01:55 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.8 KiB/s ETA 00:01:55 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.8 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 353.4 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.map/unord.map.modifiers/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 353.2 KiB/s ETA 00:01:55 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 353.0 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.local_iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.1 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/assert.bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.0 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.insert.hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.0 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/assert.bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.1 KiB/s ETA 00:01:57 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.local_iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.2 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/assert.max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.8 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/missing_hash_specialization.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.8 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.5 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.5 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/debug.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.3 KiB/s ETA 00:01:57 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.1 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.set/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.1 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.9 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.local_iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.5 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.insert.hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.2 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.local_iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:57 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.1 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.5 KiB/s ETA 00:02:00 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.4 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.insert.hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.4 KiB/s ETA 00:02:04 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.2 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/unord.multimap.modifiers/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.3 KiB/s ETA 00:02:05 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.4 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/container.adaptors/queue/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/unord/unord.multimap/unord.multimap.modifiers/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.1 KiB/s ETA 00:02:04 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.1 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/container.adaptors/stack/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 323.1 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector.bool/trivial_for_purposes_of_call.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.8 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.7 KiB/s ETA 00:02:06 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.8 KiB/s ETA 00:02:06 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.8 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.0 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.cons/debug.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:02:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.9 KiB/s ETA 00:02:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.1 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.6 KiB/s ETA 00:02:26 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.6 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.6 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.1 KiB/s ETA 00:02:26 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.1 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.2 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.2 KiB/s ETA 00:02:26 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.9 KiB/s ETA 00:02:26 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.1 KiB/s ETA 00:02:26 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.3 KiB/s ETA 00:02:26 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.2 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.2 KiB/s ETA 00:02:26 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/forwardlist/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/assert.pop_back.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:02:26 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.5 KiB/s ETA 00:02:29 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.0 KiB/s ETA 00:02:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/assert.erase_iter.end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.9 KiB/s ETA 00:02:33 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.7 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/deque/spare_block_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.6 KiB/s ETA 00:02:34 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.2 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/deque/segmented_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.2 KiB/s ETA 00:02:46 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.1 KiB/s ETA 00:02:46 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.1 KiB/s ETA 00:02:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/deque/assert.pop_back.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.0 KiB/s ETA 00:02:46 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.1 KiB/s ETA 00:02:46 - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.3 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/deque/incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.9 KiB/s ETA 00:02:48 \ \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.3 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/deque/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.9 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.9 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/triviality.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.3 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.1 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.1 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.0 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.0 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.8 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.8 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.9 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.3 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.2 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.9 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.0 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.9 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.front.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/exception_safety_exceptions_disabled.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.9 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.9 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.4 KiB/s ETA 00:02:49 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.4 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.add.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.2 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.3 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.1 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.1 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.0 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/asan_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.1 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.2 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.2 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.6 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.index.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.7 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.5 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.4 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.6 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.6 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.6 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.front.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.6 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.cfront.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.1 KiB/s ETA 00:02:47 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.7 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.cindex.oob.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.7 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.index.oob.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.2 KiB/s ETA 00:02:47 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.9 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.3 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.subtract.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.2 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.pop_back.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/invalid_allocator.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.4 KiB/s ETA 00:02:47 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.2 KiB/s ETA 00:02:47 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.2 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.back.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.5 KiB/s ETA 00:02:47 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.5 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.3 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.6 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.3 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.4 KiB/s ETA 00:02:48 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.5 KiB/s ETA 00:02:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/asan.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.6 KiB/s ETA 00:02:47 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.1 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/assert.cback.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.9 KiB/s ETA 00:02:47 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.9 KiB/s ETA 00:02:47 \ [2.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.9 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/const_value_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.9 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.6 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.6 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/vector.cons/construct_iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/containers/sequences/vector/vector.cons/construct_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.1 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.7 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/vendor/clang-cl/static-lib-exports.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.8 KiB/s ETA 00:02:46 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.6 KiB/s ETA 00:02:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/vendor/apple/system-install-properties.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/vendor/mingw/static-lib-exports.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.6 KiB/s ETA 00:02:46 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.3 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/make_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/random.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/push_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.7 KiB/s ETA 00:02:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/partial_sort_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.3 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.4 KiB/s ETA 00:02:46 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.4 KiB/s ETA 00:02:46 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.4 KiB/s ETA 00:02:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/fuzz.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.9 KiB/s ETA 00:02:46 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.0 KiB/s ETA 00:02:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/partial_sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/stable_sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.8 KiB/s ETA 00:02:46 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.8 KiB/s ETA 00:02:46 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.5 KiB/s ETA 00:02:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/partition_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.5 KiB/s ETA 00:02:46 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.5 KiB/s ETA 00:02:46 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.7 KiB/s ETA 00:02:46 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.6 KiB/s ETA 00:02:45 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.5 KiB/s ETA 00:02:45 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.5 KiB/s ETA 00:02:45 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.5 KiB/s ETA 00:02:45 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.5 KiB/s ETA 00:02:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/pop_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 247.5 KiB/s ETA 00:02:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/nth_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 247.3 KiB/s ETA 00:02:44 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 247.2 KiB/s ETA 00:02:44 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.6 KiB/s ETA 00:02:44 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.4 KiB/s ETA 00:02:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/regex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.8 KiB/s ETA 00:02:45 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.0 KiB/s ETA 00:02:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/search.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.8 KiB/s ETA 00:02:44 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.9 KiB/s ETA 00:02:44 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.9 KiB/s ETA 00:02:44 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 247.0 KiB/s ETA 00:02:44 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 247.0 KiB/s ETA 00:02:44 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.6 KiB/s ETA 00:02:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.8 KiB/s ETA 00:02:44 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.8 KiB/s ETA 00:02:44 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.5 KiB/s ETA 00:02:44 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.0 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.9 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.8 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.8 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.0 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.9 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.8 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.9 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.7 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.8 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.8 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/stable_partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.1 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.0 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.0 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.9 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.8 KiB/s ETA 00:02:47 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.2 KiB/s ETA 00:02:49 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.0 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.6 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.5 KiB/s ETA 00:02:49 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.6 KiB/s ETA 00:02:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/fuzzing/unique_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.0 KiB/s ETA 00:02:49 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.0 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/test_macros.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.1 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/tmpdir-exists.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/remote-substitutions.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.5 KiB/s ETA 00:02:49 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.5 KiB/s ETA 00:02:49 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.7 KiB/s ETA 00:02:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/shell-no-escape-builtins.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.3 KiB/s ETA 00:02:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.fail.cpp/compile-error.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.0 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.fail.cpp/compile-success.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.9 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.pass.cpp/compile-success.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.9 KiB/s ETA 00:02:52 \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.7 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.pass.cpp/run-error.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.2 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.pass.cpp/link-error.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.6 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/compile.pass.cpp/compile-error.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.5 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/right-diagnostic.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.2 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/compile-failure.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.3 KiB/s ETA 00:02:51 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/no-diagnostics-unmarked.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.0 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/no-diagnostics.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/compile-success.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.2 KiB/s ETA 00:02:51 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.2 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/fail.cpp/wrong-diagnostic.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/sh.cpp/werror.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.5 KiB/s ETA 00:02:51 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.2 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/sh.cpp/run-success.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.2 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/sh.cpp/empty.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.2 KiB/s ETA 00:02:51 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.1 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/verify.cpp/wrong-diagnostic.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/sh.cpp/run-error.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/sh.cpp/substitutions.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.6 KiB/s ETA 00:02:52 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.6 KiB/s ETA 00:02:52 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.3 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/verify.cpp/no-diagnostics-unmarked.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.5 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/verify.cpp/no-werror.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.5 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/verify.cpp/no-diagnostics.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.2 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/verify.cpp/right-diagnostic.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/file_dependencies/substitute-in-dependencies.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.1 KiB/s ETA 00:02:52 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.1 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/convenience_substitutions/build_run.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.pass.cpp/run-error.link.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.8 KiB/s ETA 00:02:52 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.7 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/file_dependencies/absolute-and-relative-paths.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.6 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.pass.cpp/compile-error.link.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.pass.cpp/link-success.link.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.3 KiB/s ETA 00:02:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.pass.cpp/link-error.link.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.5 KiB/s ETA 00:02:53 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.4 KiB/s ETA 00:02:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.fail.cpp/compile-error.link.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.4 KiB/s ETA 00:02:53 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.6 KiB/s ETA 00:02:53 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.5 KiB/s ETA 00:02:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.fail.cpp/link-success.link.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/link.fail.cpp/link-error.link.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.7 KiB/s ETA 00:02:54 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.7 KiB/s ETA 00:02:54 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.7 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/pass.cpp/run-error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.7 KiB/s ETA 00:02:54 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.5 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/pass.cpp/compile-error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.1 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/pass.cpp/werror.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.8 KiB/s ETA 00:02:54 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.8 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/pass.cpp/link-error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.9 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/pass.cpp/run-success.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.3 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/additional_compile_flags/conditional-compile-flags.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.4 KiB/s ETA 00:02:54 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.0 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/additional_compile_flags/substitutes-in-compile-flags.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.8 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/additional_compile_flags/substitutes-in-run.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.0 KiB/s ETA 00:02:54 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.0 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.0 KiB/s ETA 00:02:54 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.8 KiB/s ETA 00:02:54 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.3 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/version_cctype.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/version_cuchar.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.2 KiB/s ETA 00:02:55 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.1 KiB/s ETA 00:02:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/version_cwchar.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.3 KiB/s ETA 00:02:55 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.2 KiB/s ETA 00:02:56 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.3 KiB/s ETA 00:02:56 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.3 KiB/s ETA 00:02:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/constexpr.cstring.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/constexpr.cwchar.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.8 KiB/s ETA 00:02:58 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.8 KiB/s ETA 00:02:58 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.3 KiB/s ETA 00:02:58 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.3 KiB/s ETA 00:02:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/version_cwctype.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.0 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/c.strings/version_cstring.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/char.traits/char.traits.specializations/arbitrary_char_type.deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.9 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.8 KiB/s ETA 00:03:16 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.9 KiB/s ETA 00:03:16 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.0 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.0 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.8 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/char.traits/char.traits.specializations/arbitrary_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.8 KiB/s ETA 00:03:16 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.4 KiB/s ETA 00:03:16 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.4 KiB/s ETA 00:03:16 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.6 KiB/s ETA 00:03:16 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.6 KiB/s ETA 00:03:16 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.4 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/string.view/assert.ctor.pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.3 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.3 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.1 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.1 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/sizeof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.0 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.2 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.4 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.4 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.3 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.6 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/alignof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.4 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.3 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.9 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.0 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.0 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.0 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.9 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.9 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.5 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.2 KiB/s ETA 00:03:14 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.2 KiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cfront.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.4 KiB/s ETA 00:03:14 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.0 KiB/s ETA 00:03:14 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.0 KiB/s ETA 00:03:14 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.9 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.0 KiB/s ETA 00:03:14 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.0 KiB/s ETA 00:03:14 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.0 KiB/s ETA 00:03:13 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.3 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.0 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.0 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.5 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.5 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.8 KiB/s ETA 00:03:15 | [2.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.7 KiB/s ETA 00:03:15 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:03:17 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:03:17 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:03:17 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cindex.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:03:16 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.front.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:03:17 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:17 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:17 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cback.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.cons/copy_shrunk_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.2 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.cons/debug.iterator.substr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:17 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/clear_and_shrink.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.6 KiB/s ETA 00:03:19 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.7 KiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/assert.erase_iter.null.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.3 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/resize_default_initialized.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/assert.pop_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:03:19 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.capacity/PR53170.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.add.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.8 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.capacity/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.8 KiB/s ETA 00:03:19 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.8 KiB/s ETA 00:03:19 | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.6 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.9 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.7 KiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.subtract.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.5 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.4 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/fexperimental-library.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.4 KiB/s ETA 00:03:19 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.8 KiB/s ETA 00:03:18 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.6 KiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_regex_libcpp_version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.6 KiB/s ETA 00:03:18 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.9 KiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/time/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_unordered_map_libcpp_version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_string_libcpp_version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:03:17 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_list_libcpp_version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_deque_libcpp_version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_vector_libcpp_version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_set_libcpp_version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:03:17 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:03:17 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_forward_list_libcpp_version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:17 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_map_libcpp_version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.synop/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:17 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.global/new_delete_resource_lifetime.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.global/global_memory_resource_lifetime.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.aliases/header_unordered_set_libcpp_version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:03:16 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:03:16 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:03:17 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.mem/assert.deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/assert.deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.7 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_piecewise_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:03:17 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/language.support/support.coroutines/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/language.support/support.coroutines/dialect_support.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.4 KiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/algorithms/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.2 KiB/s ETA 00:03:18 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.3 KiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/experimental/algorithms/header.algorithm.synop/includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.7 KiB/s ETA 00:03:18 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.5 KiB/s ETA 00:03:18 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.6 KiB/s ETA 00:03:18 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.6 KiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/atomic.availability.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/semaphore.availability.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:03:19 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.4 KiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/latch.availability.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.4 KiB/s ETA 00:03:19 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.4 KiB/s ETA 00:03:19 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.5 KiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/barrier.availability.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.3 KiB/s ETA 00:03:21 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:03:21 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_missing_unlock.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.7 KiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_requires_capability.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:03:21 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:03:21 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:03:20 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_annotations_not_enabled.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.1 KiB/s ETA 00:03:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_lock_unlock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.0 KiB/s ETA 00:03:22 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.9 KiB/s ETA 00:03:22 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.0 KiB/s ETA 00:03:22 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.7 KiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.0 KiB/s ETA 00:03:21 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.0 KiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_lock_guard.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.0 KiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.9 KiB/s ETA 00:03:21 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.4 KiB/s ETA 00:03:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/create_late.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.6 KiB/s ETA 00:03:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.9 KiB/s ETA 00:03:28 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.1 KiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.0 KiB/s ETA 00:03:29 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.6 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.6 KiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/thread.thread.member/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.2 KiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.this/sleep_for.signals.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.3 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.4 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.3 KiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.5 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.5 KiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.semaphore/version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.2 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.8 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.8 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.7 KiB/s ETA 00:03:31 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.8 KiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.this/sleep_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.7 KiB/s ETA 00:03:31 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.4 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.2 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.3 KiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/futures/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.3 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.5 KiB/s ETA 00:03:31 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.4 KiB/s ETA 00:03:31 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.4 KiB/s ETA 00:03:31 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.4 KiB/s ETA 00:03:31 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.2 KiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.barrier/version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.2 KiB/s ETA 00:03:31 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.9 KiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/futures/futures.promise/assert.set_exception_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.3 KiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/futures/futures.promise/assert.set_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.3 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.lock/thread.lock.guard/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.5 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.2 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/futures/futures.task/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.7 KiB/s ETA 00:03:33 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.7 KiB/s ETA 00:03:33 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.8 KiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.condition/PR30202_notify_from_pthread_created_thread.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.8 KiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.latch/version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.8 KiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.condition/thread.condition.condvar/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.8 KiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/thread/thread.condition/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/ranges_robust_against_copying_comparators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:03:33 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.8 KiB/s ETA 00:03:33 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.8 KiB/s ETA 00:03:33 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.1 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.8 KiB/s ETA 00:03:33 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/callable.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.6 KiB/s ETA 00:03:33 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.6 KiB/s ETA 00:03:33 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.0 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/robust_against_cpp20_hostile_iterators.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.0 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.0 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/robust_against_copying_comparators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.1 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/debug_less.inconsistent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.8 KiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/partial_sort_stability.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.5 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.5 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.6 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.6 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/bad_iterator_traits.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/debug_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.6 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.4 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/nth_element_stability.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.1 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.1 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/half_positive.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.1 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/ranges_robust_against_copying_projections.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.2 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.2 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.5 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.sorting/alg.heap.operations/make.heap/complexity.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.3 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.2 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.2 KiB/s ETA 00:03:32 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.2 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/sort_stability.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.5 KiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.min.max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.4 KiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.sorting/alg.heap.operations/sort.heap/complexity.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.8 KiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_sentinel_for.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_forward_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.5 KiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_input_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.5 KiB/s ETA 00:03:29 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.3 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.3 KiB/s ETA 00:03:30 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.2 KiB/s ETA 00:03:27 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.1 KiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_forward_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.2 KiB/s ETA 00:03:24 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.2 KiB/s ETA 00:03:22 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.0 KiB/s ETA 00:03:23 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:03:18 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:03:18 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.4 KiB/s ETA 00:03:18 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.6 KiB/s ETA 00:03:18 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:03:17 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.4 KiB/s ETA 00:03:17 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:03:17 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:16 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:16 / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_trivial.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:03:16 - - [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:16 - [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:16 - [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:03:16 - [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:03:16 - [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:16 - [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:16 - [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:03:16 - [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:03:16 - [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:16 - [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:16 - [2.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_unwrap_reverse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:16 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:16 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:16 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.8 KiB/s ETA 00:03:15 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.7 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_nontrivial.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.8 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.cxx1z.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.depr_in_cxx14.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.4 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.req/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.9 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_input_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/lookahead_capture.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:03:16 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.9 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/translate_nocase.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/transform_primary.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/lookup_collatename.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.2 KiB/s ETA 00:03:15 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.2 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.1 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/getloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.0 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.3 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/lookup_classname.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.0 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/isctype.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/translate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.traits/imbue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.4 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/awk.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/extended.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.except/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:16 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:03:16 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/basic.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test3.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/awk.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/exponential.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:16 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/egrep.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/ecma.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:03:16 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/basic.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/basic.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.9 KiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/parse_curly_brackets.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.1 KiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/inverted_character_classes.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.4 KiB/s ETA 00:03:14 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.4 KiB/s ETA 00:03:14 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.4 KiB/s ETA 00:03:14 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.3 KiB/s ETA 00:03:14 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.1 KiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/ecma.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.1 KiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/extended.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.1 KiB/s ETA 00:03:14 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.9 KiB/s ETA 00:03:14 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.0 KiB/s ETA 00:03:14 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.8 KiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.2 KiB/s ETA 00:03:13 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.7 KiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.match/grep.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.7 KiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/exponential.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.6 KiB/s ETA 00:03:04 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.4 KiB/s ETA 00:03:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test6.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.9 KiB/s ETA 00:03:04 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.8 KiB/s ETA 00:03:04 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.8 KiB/s ETA 00:03:04 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.3 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test4.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.4 KiB/s ETA 00:02:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test5.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.6 KiB/s ETA 00:02:47 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.6 KiB/s ETA 00:02:47 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.3 KiB/s ETA 00:02:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/basic.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 248.3 KiB/s ETA 00:02:41 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.3 KiB/s ETA 00:02:40 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.2 KiB/s ETA 00:02:40 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.2 KiB/s ETA 00:02:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/invert_neg_word_search.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.2 KiB/s ETA 00:02:40 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 248.9 KiB/s ETA 00:02:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/awk.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.1 KiB/s ETA 00:02:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/extended.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 248.9 KiB/s ETA 00:02:41 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.4 KiB/s ETA 00:02:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/exponential.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.1 KiB/s ETA 00:02:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/awk.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.0 KiB/s ETA 00:02:38 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.6 KiB/s ETA 00:02:39 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.6 KiB/s ETA 00:02:39 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.6 KiB/s ETA 00:02:39 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.7 KiB/s ETA 00:02:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/egrep.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.4 KiB/s ETA 00:02:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/no_update_pos.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.3 KiB/s ETA 00:02:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/ecma.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.1 KiB/s ETA 00:02:38 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.1 KiB/s ETA 00:02:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/lookahead.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/backup.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.5 KiB/s ETA 00:02:38 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.5 KiB/s ETA 00:02:38 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.8 KiB/s ETA 00:02:37 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.7 KiB/s ETA 00:02:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/basic.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.7 KiB/s ETA 00:02:30 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.7 KiB/s ETA 00:02:30 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.7 KiB/s ETA 00:02:30 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.7 KiB/s ETA 00:02:30 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.4 KiB/s ETA 00:02:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/basic.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.3 KiB/s ETA 00:02:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/ecma.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.9 KiB/s ETA 00:02:30 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.9 KiB/s ETA 00:02:30 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.9 KiB/s ETA 00:02:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/extended.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.search/grep.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.5 KiB/s ETA 00:02:30 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.5 KiB/s ETA 00:02:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.7 KiB/s ETA 00:02:31 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.7 KiB/s ETA 00:02:31 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.7 KiB/s ETA 00:02:31 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.1 KiB/s ETA 00:02:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_ptr_flag.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/il.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.6 KiB/s ETA 00:02:31 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.6 KiB/s ETA 00:02:31 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.9 KiB/s ETA 00:02:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_iter_iter_flag.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.8 KiB/s ETA 00:02:31 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.8 KiB/s ETA 00:02:31 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.6 KiB/s ETA 00:02:31 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.3 KiB/s ETA 00:02:25 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.8 KiB/s ETA 00:02:19 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.3 KiB/s ETA 00:02:18 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.2 KiB/s ETA 00:02:20 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.2 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.2 KiB/s ETA 00:02:20 - [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.8 KiB/s ETA 00:02:15 \ \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.9 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.7 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.6 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.2 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_string_flag.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.4 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.3 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.3 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.3 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_ptr_size_flag.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.6 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.6 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.3 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.3 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.3 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.7 KiB/s ETA 00:02:15 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign.il.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.7 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.assign/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.locale/imbue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.9 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.nonmemb/re.regex.nmswap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.operations/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:02:15 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.const/constants.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/string_flg.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.2 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_ctype.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:02:15 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_size_flg.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.9 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_repeat.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_escape.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.2 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_flg.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/il_flg.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/iter_iter_flg.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.4 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_backref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.2 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.construct/awk_oct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.3 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.9 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.3 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/cnstr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.6 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/cnstr.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.3 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.3 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.deref/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.2 KiB/s ETA 00:02:13 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.2 KiB/s ETA 00:02:13 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.4 KiB/s ETA 00:02:13 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.3 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.incr/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.3 KiB/s ETA 00:02:12 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.3 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.deref/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 300.2 KiB/s ETA 00:02:12 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 300.2 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.incr/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 300.6 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.9 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.5 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/int.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.7 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.7 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.6 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.6 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.4 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/vector.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.4 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.3 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/vector.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.2 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.3 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.2 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/int.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.3 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/array.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.5 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.4 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.comp/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.8 KiB/s ETA 00:02:10 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.5 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.7 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.6 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.3 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.primary.equivalence.class/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.3 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.5 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.3 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.3 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.4 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/init.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.6 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.3 KiB/s ETA 00:02:11 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.subexpression/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.7 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.9 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.matched/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.9 KiB/s ETA 00:02:14 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.2 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.format.specifier/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.8 KiB/s ETA 00:02:15 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.2 KiB/s ETA 00:02:15 \ [2.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.4 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.finite.state.machine/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.3 KiB/s ETA 00:02:15 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.3 KiB/s ETA 00:02:15 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.3 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.regular.expression/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.7 KiB/s ETA 00:02:14 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.1 KiB/s ETA 00:02:15 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.2 KiB/s ETA 00:02:15 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.7 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.def/defns.regex.collating.element/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.2 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.5 KiB/s ETA 00:02:15 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.7 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.6 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.size/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.6 KiB/s ETA 00:02:15 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.8 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.size/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.4 KiB/s ETA 00:02:15 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.1 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.size/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.9 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.all/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.form/form3.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.4 KiB/s ETA 00:02:15 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.4 KiB/s ETA 00:02:15 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.2 KiB/s ETA 00:02:16 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.2 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.form/form4.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.6 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.form/form1.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.state/ready.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.0 KiB/s ETA 00:02:17 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.8 KiB/s ETA 00:02:18 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.8 KiB/s ETA 00:02:18 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.7 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.form/form2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.8 KiB/s ETA 00:02:18 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.4 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.3 KiB/s ETA 00:02:18 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.2 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.2 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.2 KiB/s ETA 00:02:18 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.9 KiB/s ETA 00:02:17 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.6 KiB/s ETA 00:02:18 \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.0 KiB/s ETA 00:02:18 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.0 KiB/s ETA 00:02:18 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.8 KiB/s ETA 00:02:18 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.const/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.8 KiB/s ETA 00:02:18 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.0 KiB/s ETA 00:02:18 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.9 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.swap/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.7 KiB/s ETA 00:02:18 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.2 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.swap/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.4 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.nonmember/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.8 KiB/s ETA 00:02:17 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.6 KiB/s ETA 00:02:17 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.6 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/cbegin_cend.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.5 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.1 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/position.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.7 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.7 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.6 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.5 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.7 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/suffix.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.7 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.results/re.results.acc/prefix.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.1 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.0 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.0 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.9 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.9 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.8 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.7 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wregex.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/ssub_match.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/smatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.2 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.2 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.0 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wcsub_match.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.8 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/sregex_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.3 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/regex.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.1 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.0 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wsregex_token_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.0 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.0 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wcregex_token_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.8 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.4 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.0 KiB/s ETA 00:02:15 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.9 KiB/s ETA 00:02:15 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.8 KiB/s ETA 00:02:15 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.7 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.5 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.2 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.7 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.7 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.9 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/sregex_token_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.4 KiB/s ETA 00:02:15 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.4 KiB/s ETA 00:02:15 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.3 KiB/s ETA 00:02:15 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.6 KiB/s ETA 00:02:15 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.5 KiB/s ETA 00:02:15 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.1 KiB/s ETA 00:02:15 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.9 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.9 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.5 KiB/s ETA 00:02:16 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.5 KiB/s ETA 00:02:17 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/cmatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.7 KiB/s ETA 00:02:19 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.3 KiB/s ETA 00:02:20 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.3 KiB/s ETA 00:02:20 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.9 KiB/s ETA 00:02:21 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.9 KiB/s ETA 00:02:21 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.9 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wcregex_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.2 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/cregex_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:02:23 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wsmatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wcmatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:02:23 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/csub_match.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.4 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wsregex_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/wssub_match.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.7 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/digits10.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.6 KiB/s ETA 00:02:23 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.4 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/operator_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.4 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.badexp/regex_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.5 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.8 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_string_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.3 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_value_type_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.2 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_sub_match.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.2 KiB/s ETA 00:02:24 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.1 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.0 KiB/s ETA 00:02:24 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.7 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.op/stream.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.0 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.submatch/re.submatch.op/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.0 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.grammar/excessive_brace_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.synopt/syntax_option_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.0 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.grammar/excessive_brace_min_max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.0 KiB/s ETA 00:02:24 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.8 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_not_eol.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.3 KiB/s ETA 00:02:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.err/error_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.2 KiB/s ETA 00:02:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_prev_avail.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.1 KiB/s ETA 00:02:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_flag_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_not_null.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.4 KiB/s ETA 00:02:26 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_multiline.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.5 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.const/re.matchflag/match_not_bol.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.6 KiB/s ETA 00:02:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.6 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/is_specialized.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.special/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.4 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.syn/cregex_token_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.3 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/round.style/check_values.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/denorm.style/check_values.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:02:26 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:02:26 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.9 KiB/s ETA 00:02:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/tinyness_before.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.7 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.1 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min_exponent.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_bounded.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.1 KiB/s ETA 00:02:24 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.0 KiB/s ETA 00:02:24 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.3 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_denorm.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.6 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/quiet_NaN.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.9 KiB/s ETA 00:02:22 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.0 KiB/s ETA 00:02:22 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.3 KiB/s ETA 00:02:21 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.5 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_signaling_NaN.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.5 KiB/s ETA 00:02:21 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.4 KiB/s ETA 00:02:21 | [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.5 KiB/s ETA 00:02:22 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.4 KiB/s ETA 00:02:21 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.7 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_signed.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/traps.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.8 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:02:21 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:02:21 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.7 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.7 KiB/s ETA 00:02:21 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.7 KiB/s ETA 00:02:21 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:02:21 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.7 KiB/s ETA 00:02:21 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.2 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.1 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.4 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min_exponent10.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.5 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.0 KiB/s ETA 00:02:19 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.9 KiB/s ETA 00:02:19 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.9 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/radix.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.2 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.2 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.6 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.6 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_exact.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.1 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_modulo.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.8 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_quiet_NaN.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.0 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_digits10.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.6 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/round_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.8 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/const_data_members.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.5 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.5 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.5 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/signaling_NaN.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.7 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/denorm_min.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.2 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.3 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_denorm_loss.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.3 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_exponent10.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.6 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.7 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/infinity.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.5 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.7 KiB/s ETA 00:02:20 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.8 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/epsilon.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/lowest.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_iec559.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.1 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_exponent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.7 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/digits.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.6 KiB/s ETA 00:02:18 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.3 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.8 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_infinity.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.2 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.1 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_integer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.7 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.5 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.4 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.6 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.6 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.2 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.0 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/round_style.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.2 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/barrier.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.0 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/exception.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/semaphore.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.4 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.4 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.3 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/version.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.6 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/set.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.5 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.5 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/source_location.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.4 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.7 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.7 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/variant.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/list.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.4 KiB/s ETA 00:02:18 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.4 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/numbers.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.0 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/cstddef.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/map.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.9 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.9 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/ostream.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.2 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:02:19 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.0 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/ranges.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.7 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/expected.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.4 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/concepts.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.1 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/span.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.2 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/queue.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.0 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/deque.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.9 KiB/s ETA 00:02:23 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.8 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/mutex.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/scoped_allocator.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.8 KiB/s ETA 00:02:07 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.9 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/complex.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.3 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/new.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.2 KiB/s ETA 00:02:07 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.8 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/string_view.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.1 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/forward_list.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.3 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/numeric.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.0 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/any.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.0 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/algorithm.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/cstdlib.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.0 KiB/s ETA 00:02:05 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.0 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/array.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/atomic.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.0 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/shared_mutex.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:02:04 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.4 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/istream.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.7 KiB/s ETA 00:02:04 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.2 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/memory_resource.version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.0 KiB/s ETA 00:02:04 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.0 KiB/s ETA 00:02:04 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.0 KiB/s ETA 00:02:04 / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.0 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/coroutine.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.0 KiB/s ETA 00:02:04 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/bitset.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 318.1 KiB/s ETA 00:02:03 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.4 KiB/s ETA 00:02:03 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.0 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/optional.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.7 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/unordered_map.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 323.8 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/filesystem.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/memory_resource.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.0 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.0 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/type_traits.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.6 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/bit.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.6 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/format.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.3 KiB/s ETA 00:01:59 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.3 KiB/s ETA 00:01:59 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.3 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/functional.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.8 KiB/s ETA 00:01:59 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.3 KiB/s ETA 00:01:59 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.1 KiB/s ETA 00:01:59 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.0 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/latch.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.0 KiB/s ETA 00:01:59 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.0 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/utility.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.8 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/memory.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.0 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/source_location.version.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.8 KiB/s ETA 00:01:59 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.7 KiB/s ETA 00:01:59 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.1 KiB/s ETA 00:01:59 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.8 KiB/s ETA 00:01:59 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.7 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/stdatomic.h.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.5 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/string.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.4 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.0 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/charconv.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.5 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.4 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/iomanip.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.7 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.6 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.6 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.8 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.7 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.9 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/cmath.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.1 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.6 KiB/s ETA 00:02:01 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.5 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.5 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.5 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.5 KiB/s ETA 00:02:02 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.5 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/iterator.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.2 KiB/s ETA 00:02:04 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:02:04 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.2 KiB/s ETA 00:02:04 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.6 KiB/s ETA 00:01:59 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.4 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/regex.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.4 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/tuple.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/locale.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.2 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.2 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/execution.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/thread.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.7 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.7 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/unordered_set.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/compare.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.8 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.9 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/chrono.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.4 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/stack.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.0 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/vector.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.2 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.2 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.1 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/typeinfo.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.2 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.5 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/support.limits.general/limits.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.5 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.5 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/c.limits/climits.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.5 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.4 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.limits/c.limits/cfloat.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.4 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.1 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.0 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.9 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/include_cxx03.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.9 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.0 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.3 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.9 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.6 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/support.initlist.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.8 KiB/s ETA 00:01:58 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.8 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/support.initlist.access/access.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.initlist/support.initlist.range/begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.4 KiB/s ETA 00:01:57 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.3 KiB/s ETA 00:01:57 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 332.6 KiB/s ETA 00:01:57 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 332.6 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/bad.cast/bad_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/bad.typeid/bad_typeid.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.3 KiB/s ETA 00:01:57 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.2 KiB/s ETA 00:01:57 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.6 KiB/s ETA 00:01:57 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.6 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/type.info/type_info_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.6 KiB/s ETA 00:01:56 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.0 KiB/s ETA 00:01:56 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.4 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.rtti/type.info/type_info.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.start.term/quick_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.7 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.2 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/destroying_delete_t_declaration.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.5 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/destroying_delete_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/nothrow_t.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.9 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/nothrow_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.9 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/align_val_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.3 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/hardware_inference_size.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.7 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/set.new.handler/set_new_handler.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.5 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.6 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.6 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.3 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.2 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.0 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/set.new.handler/get_new_handler.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.6 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.6 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.6 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.7 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/bad.alloc/bad_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.7 KiB/s ETA 00:01:55 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.7 KiB/s ETA 00:01:54 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.6 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.handler/new_handler.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.6 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.7 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.badlength/bad_array_new_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.7 KiB/s ETA 00:01:54 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.6 KiB/s ETA 00:01:54 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.7 KiB/s ETA 00:01:54 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.4 KiB/s ETA 00:01:54 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.7 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.7 KiB/s ETA 00:01:54 - [2.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.7 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.7 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.5 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.5 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.7 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.3 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.5 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.3 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.6 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.7 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.types.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.7 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.5 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/not_testable.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.2 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.6 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.6 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.6 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.5 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.0 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.9 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.0 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.1 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.6 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.6 KiB/s ETA 00:01:54 - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.6 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete14.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.4 KiB/s ETA 00:01:54 \ \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.4 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.2 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.2 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_nothrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_align_val_t_nothrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.6 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.7 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_size.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.7 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete_fsizeddeallocation.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.7 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_align_val_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.5 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete_calls_unsized_delete.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.3 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.2 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_nothrow_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_size_align.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.4 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_size_align_nothrow.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.2 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_align_val_t_nothrow_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.3 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_size_nothrow.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/delete_align_val_t_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.2 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.7 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.9 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete11.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.0 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.9 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_array_ptr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.9 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_align_val_t_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.2 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_ptr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.9 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.9 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_array_nothrow_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array11.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.4 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.1 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_align_val_t_nothrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.0 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_align_val_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_size.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_align_val_t_nothrow_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.3 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.0 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_size_nothrow.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_size_align.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.3 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.5 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array_calls_unsized_delete_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.8 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array_fsizeddeallocation.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.6 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_array_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.8 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_array_nothrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.8 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array14.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_size_align_nothrow.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.4 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/size_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.4 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/delete_align_val_t_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.6 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new_align_val_t_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.7 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.7 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.8 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.7 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.6 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.4 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.5 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/nullptr_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.9 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/cstddef.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.3 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/nullptr_t_integral_cast.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/offsetof.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.8 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/nullptr_t_integral_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byte.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.0 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.9 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/ptrdiff_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/null.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.8 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.8 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.2 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.2 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.1 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.0 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/xor.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.6 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/max_align_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.4 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.6 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.8 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.9 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/enum_direct_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.1 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/to_integer.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.5 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.1 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.0 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.1 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.6 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.8 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.8 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.7 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.7 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.6 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.6 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.6 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.1 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.5 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/to_integer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.5 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/rshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.1 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.2 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.7 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.6 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.7 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.8 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/lshift.assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.2 KiB/s ETA 00:01:54 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.6 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.9 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/rshift.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.2 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/rshift.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.6 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/lshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.7 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.7 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.5 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.8 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.7 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.5 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.0 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/not.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.6 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.7 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/and.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.2 KiB/s ETA 00:01:55 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/lshift.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.6 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.6 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/rshift.assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.8 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.2 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.5 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.1 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/or.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.3 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/lshift.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.9 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.6 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.5 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/and.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.7 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.2 KiB/s ETA 00:01:57 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.2 KiB/s ETA 00:01:57 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.0 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.types/byteops/or.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.4 KiB/s ETA 00:01:56 \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.4 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.weakord/weakord.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.4 KiB/s ETA 00:01:56 | | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.2 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.result/compare_three_way_result.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.5 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.partialord/partialord.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.8 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.concept/three_way_comparable_with.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.4 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.concept/three_way_comparable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.4 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.strongord/strongord.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.0 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/compare.syn/named_functions.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.5 KiB/s ETA 00:01:56 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.5 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/strong_order_long_double.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_partial_order_fallback.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.categories.pre/zero_type.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.0 KiB/s ETA 00:01:56 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.0 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/partial_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_weak_order_fallback.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.0 KiB/s ETA 00:01:56 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_strong_order_fallback.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.2 KiB/s ETA 00:01:56 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.7 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/weak_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.alg/strong_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.8 KiB/s ETA 00:01:56 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.8 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/rethrow_nested.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.3 KiB/s ETA 00:01:56 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.5 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cmp/cmp.common/common_comparison_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.4 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.6 KiB/s ETA 00:01:55 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.4 KiB/s ETA 00:01:55 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.5 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.6 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/throw_with_nested.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.7 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/propagation/make_exception_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.6 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/rethrow_if_nested.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.4 KiB/s ETA 00:01:53 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.4 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/except.nested/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.6 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/propagation/exception_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.7 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/propagation/current_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.5 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/propagation/rethrow_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.6 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/set.terminate/set_terminate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.2 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/uncaught/uncaught_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.8 KiB/s ETA 00:01:49 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.7 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/bad.exception/bad_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.3 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/set.terminate/get_terminate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.9 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/shared_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.8 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate.handler/terminate_handler.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.4 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/uncaught/uncaught_exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate/terminate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.4 KiB/s ETA 00:01:49 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.4 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.exception/exception/exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 363.6 KiB/s ETA 00:01:46 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 363.4 KiB/s ETA 00:01:46 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 369.6 KiB/s ETA 00:01:45 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 369.4 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.traits/promise_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 369.4 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/void_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.hash/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 369.8 KiB/s ETA 00:01:44 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 369.8 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.noop/noop_coroutine.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 370.2 KiB/s ETA 00:01:44 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 371.4 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/equal_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 371.7 KiB/s ETA 00:01:44 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 371.8 KiB/s ETA 00:01:44 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 371.7 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 371.9 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.completion/done.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 372.0 KiB/s ETA 00:01:44 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 372.0 KiB/s ETA 00:01:44 | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 371.9 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/less_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 371.8 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 372.1 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/resume.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 372.0 KiB/s ETA 00:01:44 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 372.4 KiB/s ETA 00:01:44 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 372.4 KiB/s ETA 00:01:44 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 372.4 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.prom/promise.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 372.3 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.capacity/operator_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.2 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/address.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.3 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.2 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/from_address.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 372.9 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/generator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.0 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 372.9 KiB/s ETA 00:01:44 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 372.7 KiB/s ETA 00:01:44 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.4 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/await_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.4 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.4 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.2 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/expected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.6 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.9 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 374.0 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.3 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.2 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.2 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/oneshot_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.2 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.1 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/bool_await_suspend.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.6 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.7 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.9 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 374.5 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/go.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 374.2 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 374.0 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/fullexpr-dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 374.6 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_always.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 374.3 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 374.6 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 375.8 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/end.to.end/multishot_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 375.7 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 375.6 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 375.6 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 375.6 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.1 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.1 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.1 KiB/s ETA 00:01:43 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.0 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_never.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.1 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/ctime.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.4 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.1 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.8 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.7 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.srcloc/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.7 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.2 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/csetjmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.4 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/cstdlib.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.9 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.8 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.5 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/csignal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.4 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.6 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/ctime.timespec.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.2 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.1 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/cstdlib.aligned_alloc.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.6 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.6 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.5 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/cstdarg.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.5 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.5 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.8 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.1 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.3 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.9 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.7 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/cstdint/cstdint.syn/cstdint.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.9 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/hash_unique_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.5 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.runtime/cstdbool.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.5 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.4 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.3 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.2 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.2 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.6 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/hash_shared_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.8 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.3 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.enab/enable_shared_from_this.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.1 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.8 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.4 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.4 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.8 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.9 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.9 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/weak_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.8 KiB/s ETA 00:01:42 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.9 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.ownerless/owner_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.4 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.0 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/shared_ptr_deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.9 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.0 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.7 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/shared_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.spec/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.5 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.5 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.mod/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/weak_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.8 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.8 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.0 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.9 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/owner_before_weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.6 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.1 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.9 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.8 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.4 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.8 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.mod/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.8 KiB/s ETA 00:01:41 | [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.8 KiB/s ETA 00:01:41 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/expired.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.8 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.8 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.9 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.6 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.4 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/owner_before_shared_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.7 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.2 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.7 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.1 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.0 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.1 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.3 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.4 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.0 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/not_less_than.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.9 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.9 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.6 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.5 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_weak_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.1 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.0 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.0 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.9 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.9 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.6 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.2 KiB/s ETA 00:01:40 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.7 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_is_lock_free.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_load_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.5 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_exchange.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.5 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_strong.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.1 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_strong_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.4 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_weak.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_store_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.8 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_load.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.7 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_exchange_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.7 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.9 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_store.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.getdeleter/get_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.0 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.0 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.0 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.1 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.unbounded.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.5 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.9 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.bounded.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.0 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.unbounded.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.4 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared_for_overwrite.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.explicit_conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.6 KiB/s ETA 00:01:42 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.8 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.private.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/types.h [Content-Type=text/x-chdr]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.4 KiB/s ETA 00:01:42 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.5 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared_for_overwrite.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/static_pointer_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.9 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.6 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.bounded.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.5 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/reinterpret_pointer_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.3 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/const_pointer_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/dynamic_pointer_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.8 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.7 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.8 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.9 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.3 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.5 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.4 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.4 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.0 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.9 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.9 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.1 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.3 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.8 KiB/s ETA 00:01:41 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.0 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/unique_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.2 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.6 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.0 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.5 KiB/s ETA 00:01:38 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.1 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.9 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.1 KiB/s ETA 00:01:38 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.9 KiB/s ETA 00:01:38 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 392.7 KiB/s ETA 00:01:38 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 393.1 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_allocator_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 393.1 KiB/s ETA 00:01:38 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 393.2 KiB/s ETA 00:01:38 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.4 KiB/s ETA 00:01:37 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.4 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_Y_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.6 KiB/s ETA 00:01:37 / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.6 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_allocator_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.8 KiB/s ETA 00:01:37 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.7 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.9 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_copy_move.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.5 KiB/s ETA 00:01:37 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.2 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.6 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/auto_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.6 KiB/s ETA 00:01:37 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.6 KiB/s ETA 00:01:37 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.7 KiB/s ETA 00:01:37 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.6 KiB/s ETA 00:01:37 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.6 KiB/s ETA 00:01:37 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 397.1 KiB/s ETA 00:01:37 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.0 KiB/s ETA 00:01:36 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.0 KiB/s ETA 00:01:36 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 397.9 KiB/s ETA 00:01:36 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 397.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.7 KiB/s ETA 00:01:36 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.4 KiB/s ETA 00:01:36 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.3 KiB/s ETA 00:01:36 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.4 KiB/s ETA 00:01:36 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.3 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bracket.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.2 KiB/s ETA 00:01:36 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.0 KiB/s ETA 00:01:36 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.0 KiB/s ETA 00:01:36 / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.9 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/owner_before_weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.4 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bracket.pass.cpp [Content-Type=text/x-c++src]... Step #8: - - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 400.1 KiB/s ETA 00:01:36 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 400.0 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.8 KiB/s ETA 00:01:36 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.1 KiB/s ETA 00:01:36 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.4 KiB/s ETA 00:01:36 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.2 KiB/s ETA 00:01:37 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.7 KiB/s ETA 00:01:37 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.6 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.5 KiB/s ETA 00:01:37 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.0 KiB/s ETA 00:01:37 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.1 KiB/s ETA 00:01:37 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.8 KiB/s ETA 00:01:37 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 393.3 KiB/s ETA 00:01:37 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.6 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/owner_before_shared_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.5 KiB/s ETA 00:01:38 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.7 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.6 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_arrow.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.2 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.8 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.8 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.6 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.6 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.6 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.8 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.7 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_helper.h [Content-Type=text/x-chdr]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.5 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.8 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.9 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.9 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.9 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.7 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.6 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.9 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.2 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.0 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.9 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.3 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer_deleter_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.0 KiB/s ETA 00:01:38 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.2 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/unique_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.1 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_Y_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.4 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cmp/cmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.9 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/auto_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.8 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.3 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cmp/cmp_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.9 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.io/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.spec/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weakptr/bad_weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.removed_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.5 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.6 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.6 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.void.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.7 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.5 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator_pointers.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.9 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.globals/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/PR50299.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.9 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.5 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.deprecated_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.4 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.9 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.4 KiB/s ETA 00:01:38 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.9 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate_at_least.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.5 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.constexpr.size.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.1 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.0 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/temporary.buffer/temporary_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/temporary.buffer/overaligned.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.6 KiB/s ETA 00:01:38 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.4 KiB/s ETA 00:01:38 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.3 KiB/s ETA 00:01:38 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.3 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/temporary.buffer/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.9 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.trait/uses_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.4 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/uninitialized_construct_using_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.0 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/common.h [Content-Type=text/x-chdr]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.2 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/make_obj_using_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.7 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/uses_allocator_construction_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.tag/allocator_arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.tag/allocator_arg.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.5 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/storage.iterator/raw_storage_iterator.base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.0 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.0 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/storage.iterator/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.9 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.0 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/storage.iterator/raw_storage_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.6 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.4 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.3 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/storage.iterator/deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/ptr.align/assume_aligned.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.3 KiB/s ETA 00:01:39 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.8 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/ptr.align/assume_aligned.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.2 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/ptr.align/align.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.2 KiB/s ETA 00:01:38 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.1 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/c.malloc/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.2 KiB/s ETA 00:01:38 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.6 KiB/s ETA 00:01:38 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.5 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/value_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocate_at_least.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 391.0 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 391.3 KiB/s ETA 00:01:38 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.9 KiB/s ETA 00:01:40 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.6 KiB/s ETA 00:01:40 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.2 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/rebind_traits.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.8 KiB/s ETA 00:01:40 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.8 KiB/s ETA 00:01:40 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.0 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.7 KiB/s ETA 00:01:46 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.5 KiB/s ETA 00:01:46 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.2 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.5 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/select_on_container_copy_construction.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.4 KiB/s ETA 00:01:49 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.4 KiB/s ETA 00:01:49 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.6 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.6 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/incomplete_type_helper.h [Content-Type=text/x-chdr]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.6 KiB/s ETA 00:01:49 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.7 KiB/s ETA 00:01:49 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.2 KiB/s ETA 00:01:49 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.2 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.4 KiB/s ETA 00:01:49 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.3 KiB/s ETA 00:01:49 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.1 KiB/s ETA 00:01:49 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.6 KiB/s ETA 00:01:49 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.6 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.2 KiB/s ETA 00:01:50 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.9 KiB/s ETA 00:01:50 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.0 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.0 KiB/s ETA 00:01:50 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.1 KiB/s ETA 00:01:50 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.0 KiB/s ETA 00:01:50 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.4 KiB/s ETA 00:01:50 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.3 KiB/s ETA 00:01:50 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.4 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.9 KiB/s ETA 00:01:49 - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.0 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:50 \ \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/size_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.5 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/const_void_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.1 KiB/s ETA 00:01:50 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.7 KiB/s ETA 00:01:50 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.4 KiB/s ETA 00:01:54 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.3 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/const_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.6 KiB/s ETA 00:01:53 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.6 KiB/s ETA 00:01:53 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.3 KiB/s ETA 00:01:54 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.3 KiB/s ETA 00:01:54 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.5 KiB/s ETA 00:01:54 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.4 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.5 KiB/s ETA 00:01:53 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.0 KiB/s ETA 00:01:54 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.9 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/is_always_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.4 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_copy_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.2 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/void_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.8 KiB/s ETA 00:01:54 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.8 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_move_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.7 KiB/s ETA 00:01:54 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.5 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.4 KiB/s ETA 00:01:54 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.1 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/rebind_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_on_function.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.6 KiB/s ETA 00:01:54 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.2 KiB/s ETA 00:01:54 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.2 KiB/s ETA 00:01:54 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.0 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.0 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_on_funcptr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.4 KiB/s ETA 00:02:02 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:02:02 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.2 KiB/s ETA 00:02:02 \ [3.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.6 KiB/s ETA 00:02:02 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.6 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_std_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:02:02 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.5 KiB/s ETA 00:02:02 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.4 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill.n/ranges_uninitialized_fill_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.7 KiB/s ETA 00:02:06 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.7 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/counted.h [Content-Type=text/x-chdr]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.8 KiB/s ETA 00:02:06 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.6 KiB/s ETA 00:02:07 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.8 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/ranges_uninitialized_default_construct_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.2 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill.n/uninitialized_fill_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.0 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/ranges_uninitialized_default_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.1 KiB/s ETA 00:02:06 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.1 KiB/s ETA 00:02:06 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.6 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/uninitialized_default_construct_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.5 KiB/s ETA 00:02:06 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.4 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/uninitialized_default_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/ranges_uninitialized_move_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.0 KiB/s ETA 00:02:06 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.0 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/uninitialized_move_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.9 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/uninitialized_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.3 KiB/s ETA 00:02:06 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.2 KiB/s ETA 00:02:06 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.4 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/ranges_uninitialized_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.7 KiB/s ETA 00:02:06 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.6 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/uninitialized_copy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.0 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/ranges_uninitialized_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.8 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/uninitialized_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.1 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/ranges_uninitialized_copy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.5 KiB/s ETA 00:02:05 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.5 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/addressof.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.8 KiB/s ETA 00:02:05 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.8 KiB/s ETA 00:02:05 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.7 KiB/s ETA 00:02:05 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.9 KiB/s ETA 00:02:05 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 305.2 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/addressof.temp.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 305.7 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/constexpr_addressof.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.1 KiB/s ETA 00:02:04 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 306.9 KiB/s ETA 00:02:04 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.2 KiB/s ETA 00:02:04 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.5 KiB/s ETA 00:02:04 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.5 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.construct/construct_at.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.4 KiB/s ETA 00:02:03 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.0 KiB/s ETA 00:02:03 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.9 KiB/s ETA 00:02:02 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.9 KiB/s ETA 00:02:02 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.1 KiB/s ETA 00:02:02 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.1 KiB/s ETA 00:02:02 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:02:00 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.1 KiB/s ETA 00:02:00 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.8 KiB/s ETA 00:02:00 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.6 KiB/s ETA 00:02:00 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.7 KiB/s ETA 00:02:00 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.9 KiB/s ETA 00:02:00 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.9 KiB/s ETA 00:02:00 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.9 KiB/s ETA 00:02:00 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.0 KiB/s ETA 00:02:00 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.7 KiB/s ETA 00:02:01 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.8 KiB/s ETA 00:02:01 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.8 KiB/s ETA 00:02:01 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.8 KiB/s ETA 00:02:01 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.8 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.construct/ranges_construct_at.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.8 KiB/s ETA 00:02:01 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.8 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill/ranges_uninitialized_fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.2 KiB/s ETA 00:02:02 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.0 KiB/s ETA 00:02:02 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.8 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill/uninitialized_fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.7 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.4 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.7 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.6 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy_at.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.5 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.5 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy_at.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/ranges_uninitialized_value_construct_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.5 KiB/s ETA 00:02:03 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.3 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/uninitialized_value_construct_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.2 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/ranges_uninitialized_value_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/uninitialized_value_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.2 KiB/s ETA 00:02:04 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.2 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/unique.ptr/unique.ptr.special/io.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.3 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/unique.ptr/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.9 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/unique.ptr/unique.ptr.special/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.6 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.6 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/element_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.6 KiB/s ETA 00:02:04 \ [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.6 KiB/s ETA 00:02:04 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/rebind.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.3 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.8 KiB/s ETA 00:02:04 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.3 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.functions/pointer_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.2 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/element_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.6 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/rebind.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.observers/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.3 KiB/s ETA 00:02:03 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.0 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utilities.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.9 KiB/s ETA 00:02:03 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.1 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.observers/type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.1 KiB/s ETA 00:02:03 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.7 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.modifiers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.9 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.modifiers/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.9 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.0 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.cons/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.0 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.7 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.cons/in_place_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.6 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.0 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.9 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.assign/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.1 KiB/s ETA 00:02:01 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.class/any.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:02:01 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:02:01 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:02:01 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.2 KiB/s ETA 00:02:01 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.6 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_request_invalid_value_category.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.6 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/make_any.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.9 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.9 KiB/s ETA 00:02:01 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.1 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/const_correctness.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/reference_types.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.9 KiB/s ETA 00:02:01 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.9 KiB/s ETA 00:02:01 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.7 KiB/s ETA 00:02:01 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.4 KiB/s ETA 00:02:00 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.5 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/not_copy_constructible.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.3 KiB/s ETA 00:02:00 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.4 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.4 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.2 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 318.8 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 318.6 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.9 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.3 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.4 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/TupleFunction.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.4 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.3 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.4 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.1 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.9 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/PR27375.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/PR38601.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.0 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.0 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.0 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.8 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/alloc_last.h [Content-Type=text/x-chdr]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.8 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.3 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/make_from_tuple.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.3 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.0 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.0 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.4 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/alloc_first.h [Content-Type=text/x-chdr]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.4 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.4 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 318.8 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.0 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.0 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.0 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply_extended_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.1 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.7 KiB/s ETA 00:01:59 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.8 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.7 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply_large_arity.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.5 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.5 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.1 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.1 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.1 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.traits/uses_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.2 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.special/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.3 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.0 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.8 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.8 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.0 KiB/s ETA 00:01:58 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.5 KiB/s ETA 00:01:57 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.7 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.7 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.0 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.0 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.8 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.8 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.5 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.2 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const_rv.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.4 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.2 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.2 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/tuple.by.type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.2 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.2 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/tuple.by.type.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.5 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.9 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.9 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.3 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.3 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.8 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.6 KiB/s ETA 00:01:56 | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.special/non_member_swap_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.8 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.2 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.0 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_convert_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.6 KiB/s ETA 00:01:55 | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.0 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.8 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.7 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_convert_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.7 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/convert_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.2 KiB/s ETA 00:01:55 | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.3 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/convert_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.2 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/laziness.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.3 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.0 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.2 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/derived_from_tuple_like.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.2 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/size_incompatible_three_way.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.1 KiB/s ETA 00:01:55 | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 329.4 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.5 KiB/s ETA 00:01:55 | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.4 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_structured_bindings.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.6 KiB/s ETA 00:01:55 | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.4 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.0 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_v.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.5 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 332.2 KiB/s ETA 00:01:54 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_value_sfinae.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 332.5 KiB/s ETA 00:01:54 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 332.3 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/size_incompatible_comparison.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 332.3 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.4 KiB/s ETA 00:01:53 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.9 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_element.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.ranges.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.2 KiB/s ETA 00:01:53 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.4 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_v.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.utility.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.1 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.1 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.1 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.0 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_incomplete.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.1 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.9 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.2 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.9 KiB/s ETA 00:01:51 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.9 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.array.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.7 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/make_tuple.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.8 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/tuple_cat.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.8 KiB/s ETA 00:01:51 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.9 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/tie.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.0 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/forward_as_tuple.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.9 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.lazy.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.8 KiB/s ETA 00:01:51 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.7 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_non_const_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.6 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.6 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.7 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.6 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/cnstr_with_any.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.2 KiB/s ETA 00:01:51 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.2 KiB/s ETA 00:01:51 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.5 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.5 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.9 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.7 KiB/s ETA 00:01:53 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.7 KiB/s ETA 00:01:53 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.7 KiB/s ETA 00:01:53 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.7 KiB/s ETA 00:01:53 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.6 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_UTypes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.7 KiB/s ETA 00:01:53 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.2 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.1 KiB/s ETA 00:01:53 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.2 KiB/s ETA 00:01:53 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.9 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.6 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.9 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_const_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.1 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/UTypes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.8 KiB/s ETA 00:01:53 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.7 KiB/s ETA 00:01:53 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.7 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.8 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_const_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.3 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.8 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_copy.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.5 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.3 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_non_const_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.0 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.8 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.8 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.8 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.1 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.9 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR27684_contains_ref_to_incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.7 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.5 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/recursion_depth.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.1 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.3 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.2 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.8 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.8 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.1 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.0 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.6 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.1 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.4 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.4 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.4 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.5 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.5 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.0 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.4 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.9 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.7 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR23256_constrain_UTypes_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.3 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.9 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.9 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR31384.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.7 KiB/s ETA 00:01:52 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.9 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/test_lazy_sfinae.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_move.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.0 KiB/s ETA 00:01:51 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.0 KiB/s ETA 00:01:51 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.0 KiB/s ETA 00:01:51 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.9 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.9 KiB/s ETA 00:01:51 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.5 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/non_const_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.3 KiB/s ETA 00:01:51 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.3 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.4 KiB/s ETA 00:01:50 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.7 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.6 KiB/s ETA 00:01:50 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.5 KiB/s ETA 00:01:50 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.8 KiB/s ETA 00:01:50 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.8 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.7 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR20855_tuple_ref_binding_diagnostics.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.2 KiB/s ETA 00:01:50 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.2 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.6 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/empty_tuple_trivial.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.5 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.4 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_Types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.9 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.9 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.8 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR22806_constrain_tuple_like_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.5 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.5 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.5 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.5 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_non_const_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.8 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.8 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.7 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.7 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.6 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.7 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.4 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.0 KiB/s ETA 00:01:49 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.0 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_Types.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.2 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/UTypes.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.2 KiB/s ETA 00:01:48 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.3 KiB/s ETA 00:01:48 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.1 KiB/s ETA 00:01:48 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.3 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.swap/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.4 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.swap/member_swap_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.5 KiB/s ETA 00:01:48 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:48 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:48 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.5 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.general/ignore.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.7 KiB/s ETA 00:01:48 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:48 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:48 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:48 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.0 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.general/tuple.smartptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.0 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.const.eval/is_constant_evaluated.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.const.eval/is_constant_evaluated.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.2 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/dependent_return_type.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.0 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.9 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_bounded_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.6 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.8 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.3 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.2 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.7 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.5 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.4 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.5 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.8 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.1 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.1 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.1 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.0 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.4 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.5 KiB/s ETA 00:01:47 / [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.6 KiB/s ETA 00:01:47 - - [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.1 KiB/s ETA 00:01:47 - [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.8 KiB/s ETA 00:01:47 - [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.9 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 353.1 KiB/s ETA 00:01:47 - [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.0 KiB/s ETA 00:01:48 - [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.1 KiB/s ETA 00:01:47 - [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.1 KiB/s ETA 00:01:47 - [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.1 KiB/s ETA 00:01:59 - [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.1 KiB/s ETA 00:01:59 - [3.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.2 KiB/s ETA 00:01:59 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.2 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.5 KiB/s ETA 00:01:59 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.9 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_unbounded_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.8 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_arithmetic.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_compound.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.6 KiB/s ETA 00:02:02 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.6 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/rvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.2 KiB/s ETA 00:02:02 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.2 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/member_function_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.0 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/lvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.8 KiB/s ETA 00:02:02 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.8 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.7 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_fundamental.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.6 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/union.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.3 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 306.2 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/member_object_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 305.2 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/void.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.1 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/function.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.8 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/class.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.7 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_object.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 300.5 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_member_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.3 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.9 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.4 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.0 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_member_object_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.1 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.1 KiB/s ETA 00:02:08 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.1 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_null_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.7 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_void.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_rvalue_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.4 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/rvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.1 KiB/s ETA 00:02:07 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/member_function_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.7 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/lvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.3 KiB/s ETA 00:02:06 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.3 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.4 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_union.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.0 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.1 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_lvalue_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.8 KiB/s ETA 00:02:07 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.8 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/union.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.5 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.8 KiB/s ETA 00:02:08 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.1 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/member_object_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.1 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.5 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/void.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.5 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.5 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.5 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.7 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.7 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/function.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.8 KiB/s ETA 00:02:13 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.8 KiB/s ETA 00:02:13 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.9 KiB/s ETA 00:02:13 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.0 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_class.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.2 KiB/s ETA 00:02:13 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.2 KiB/s ETA 00:02:13 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.3 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_member_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.4 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/class.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.1 KiB/s ETA 00:02:12 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.1 KiB/s ETA 00:02:12 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.1 KiB/s ETA 00:02:12 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.2 KiB/s ETA 00:02:12 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.9 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.9 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_default_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.3 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.6 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.6 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.6 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.1 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.0 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.0 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.1 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.5 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/has_unique_object_representations.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.4 KiB/s ETA 00:02:12 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.4 KiB/s ETA 00:02:12 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.6 KiB/s ETA 00:02:11 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.4 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_final.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.0 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable_with.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.0 KiB/s ETA 00:02:12 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.4 KiB/s ETA 00:02:12 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.5 KiB/s ETA 00:02:12 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.5 KiB/s ETA 00:02:12 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.0 KiB/s ETA 00:02:13 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.2 KiB/s ETA 00:02:13 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_literal_type.deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.9 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.8 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_swappable_with.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.0 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.0 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.9 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.5 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.3 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivial.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.1 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.2 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.2 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.0 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.2 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.3 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.7 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.2 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.1 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.0 KiB/s ETA 00:02:14 - [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.0 KiB/s ETA 00:02:14 \ \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.0 KiB/s ETA 00:02:14 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.0 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.4 KiB/s ETA 00:02:14 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.7 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_move_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.4 KiB/s ETA 00:02:14 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.4 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.4 KiB/s ETA 00:02:14 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.6 KiB/s ETA 00:02:14 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.0 KiB/s ETA 00:02:14 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.0 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_standard_layout.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.2 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.7 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_signed.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.2 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:02:13 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.8 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_aggregate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.8 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_destructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_abstract.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_copy_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_default_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.1 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_copy_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_swappable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.4 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_move_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.4 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_move_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_polymorphic.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.2 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copy_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.8 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_move_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_move_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.5 KiB/s ETA 00:02:12 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.5 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_copy_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.2 KiB/s ETA 00:02:12 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.2 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/common.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.1 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/has_virtual_destructor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.3 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_default_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.0 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable_include_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.1 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_move_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.2 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_copy_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_literal_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.5 KiB/s ETA 00:02:11 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.5 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copyable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.2 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.4 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copy_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.7 KiB/s ETA 00:02:11 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.6 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_destructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.0 KiB/s ETA 00:02:11 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.0 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.0 KiB/s ETA 00:02:11 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.0 KiB/s ETA 00:02:11 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.0 KiB/s ETA 00:02:11 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.0 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_unsigned.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.4 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_pod.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.3 KiB/s ETA 00:02:11 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.2 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_scoped_enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.7 KiB/s ETA 00:02:11 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.9 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_destructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.0 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.arr/remove_extent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.8 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.arr/remove_all_extents.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.8 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.3 KiB/s ETA 00:02:10 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.0 KiB/s ETA 00:02:10 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.2 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.0 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.6 KiB/s ETA 00:02:11 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.6 KiB/s ETA 00:02:10 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.9 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.7 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.5 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.4 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.2 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.2 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.9 KiB/s ETA 00:02:10 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.5 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.5 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.9 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/remove_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.9 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.4 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/add_rvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.0 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.0 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/add_lvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.8 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ptr/add_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ptr/remove_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.8 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.9 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.sign/make_signed.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.sign/make_unsigned.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.2 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.2 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.5 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.5 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.5 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.4 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.1 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.1 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.1 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.1 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.3 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.7 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.7 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.7 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.4 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.2 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.5 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/conditional.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.7 KiB/s ETA 00:02:10 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.5 KiB/s ETA 00:02:10 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.0 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.4 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/common_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.8 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_storage.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.5 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.7 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.8 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.8 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.8 KiB/s ETA 00:02:09 \ [3.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.8 KiB/s ETA 00:02:09 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.6 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/underlying_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/common_reference.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.5 KiB/s ETA 00:02:09 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.7 KiB/s ETA 00:02:09 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.0 KiB/s ETA 00:02:09 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.7 KiB/s ETA 00:02:09 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.7 KiB/s ETA 00:02:09 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.7 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/type_identity.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.6 KiB/s ETA 00:02:09 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.4 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/underlying_type.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.4 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of11.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.8 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/decay.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.4 KiB/s ETA 00:02:08 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.4 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.5 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:02:07 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.3 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.3 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/remove_cvref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.2 KiB/s ETA 00:02:07 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.4 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_storage.depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:02:07 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.7 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of.deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:02:07 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:02:07 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:02:07 \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/rank.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:02:06 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/extent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.type.synop/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/alignment_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.5 KiB/s ETA 00:02:06 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.4 KiB/s ETA 00:02:06 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.1 KiB/s ETA 00:02:06 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.0 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.help/integral_constant.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.7 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/void_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.help/bool_constant.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.5 KiB/s ETA 00:02:05 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.5 KiB/s ETA 00:02:05 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.4 KiB/s ETA 00:02:05 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.8 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.logical/disjunction.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.logical/conjunction.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.6 KiB/s ETA 00:02:05 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.3 KiB/s ETA 00:02:05 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.7 KiB/s ETA 00:02:05 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.3 KiB/s ETA 00:02:03 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.1 KiB/s ETA 00:02:03 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.1 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.logical/negation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.5 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rqmts/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.0 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable_r_v.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.7 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable_r.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_convertible.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.4 KiB/s ETA 00:02:03 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.5 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_nothrow_invocable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.5 KiB/s ETA 00:02:03 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.6 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_same.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.5 KiB/s ETA 00:02:03 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.0 KiB/s ETA 00:02:03 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.4 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_base_of_union.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.6 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.3 KiB/s ETA 00:02:03 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.1 KiB/s ETA 00:02:03 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.0 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_convertible_fallback.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.5 KiB/s ETA 00:02:02 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.2 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/check_arg_id.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_nothrow_convertible.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.5 KiB/s ETA 00:02:02 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 305.4 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/meta/meta.rel/is_base_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.3 KiB/s ETA 00:02:01 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.9 KiB/s ETA 00:02:01 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.8 KiB/s ETA 00:02:01 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.8 KiB/s ETA 00:02:01 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.2 KiB/s ETA 00:02:01 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.2 KiB/s ETA 00:02:01 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.2 KiB/s ETA 00:02:01 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.4 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.3 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.7 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.8 KiB/s ETA 00:02:00 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.8 KiB/s ETA 00:02:00 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.8 KiB/s ETA 00:02:00 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.4 KiB/s ETA 00:01:59 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.3 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/next_arg_id.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.0 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.9 KiB/s ETA 00:01:58 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.9 KiB/s ETA 00:01:58 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.2 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/check_arg_id.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.0 KiB/s ETA 00:01:58 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.0 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/advance_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.1 KiB/s ETA 00:01:59 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.3 KiB/s ETA 00:02:00 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.3 KiB/s ETA 00:02:00 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.3 KiB/s ETA 00:02:00 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.8 KiB/s ETA 00:02:00 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.2 KiB/s ETA 00:02:04 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.1 KiB/s ETA 00:02:04 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.2 KiB/s ETA 00:02:04 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.6 KiB/s ETA 00:02:05 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.6 KiB/s ETA 00:02:05 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.7 KiB/s ETA 00:02:07 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.7 KiB/s ETA 00:02:07 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.7 KiB/s ETA 00:02:07 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.7 KiB/s ETA 00:02:07 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:02:06 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:02:12 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:02:13 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.9 KiB/s ETA 00:02:14 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.7 KiB/s ETA 00:02:14 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.4 KiB/s ETA 00:02:14 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.4 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.5 KiB/s ETA 00:02:14 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.0 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.8 KiB/s ETA 00:02:15 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.0 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.3 KiB/s ETA 00:02:15 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.7 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.const_char_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.9 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.signed_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.7 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.9 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.unsigned_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.4 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.5 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.9 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.c_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.0 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/advance_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.9 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.7 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.3 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/out.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.9 KiB/s ETA 00:02:14 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.8 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.fmt.string/ctor.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.3 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.fmt.string/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.fmt.string/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.4 KiB/s ETA 00:02:15 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.2 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/format.functions.format.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.1 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.9 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/set_brackets.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.7 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.3 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.1 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.2 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.tuple/set_separator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.6 KiB/s ETA 00:02:13 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.7 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.3 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.3 KiB/s ETA 00:02:12 | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.9 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.0 KiB/s ETA 00:02:11 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.8 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.1 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/underlying.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.7 KiB/s ETA 00:02:11 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.6 KiB/s ETA 00:02:11 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.0 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.5 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/set_brackets.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:02:09 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.7 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/set_separator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.6 KiB/s ETA 00:02:09 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.5 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.9 KiB/s ETA 00:02:09 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.7 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/range_format.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:02:09 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:02:09 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/format_kind.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.2 KiB/s ETA 00:02:09 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:02:09 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:02:09 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:02:09 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.5 KiB/s ETA 00:02:09 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.6 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/format_kind.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.7 KiB/s ETA 00:02:08 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.8 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.syn/format_to_n_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.formattable/concept.formattable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.3 KiB/s ETA 00:01:58 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.0 KiB/s ETA 00:01:58 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.0 KiB/s ETA 00:01:58 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.2 KiB/s ETA 00:01:58 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.2 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_format_args.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.2 KiB/s ETA 00:01:58 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.8 KiB/s ETA 00:01:59 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.7 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_wformat_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.4 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_format_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.1 KiB/s ETA 00:01:58 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.6 KiB/s ETA 00:01:58 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.6 KiB/s ETA 00:01:58 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.6 KiB/s ETA 00:01:58 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.1 KiB/s ETA 00:01:58 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.9 KiB/s ETA 00:01:58 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.0 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.args/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.0 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.7 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.5 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.6 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.8 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.args/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.7 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.9 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.args/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.9 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.2 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.2 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.6 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.4 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.3 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.2 KiB/s ETA 00:01:54 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.9 KiB/s ETA 00:01:55 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.2 KiB/s ETA 00:01:54 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.2 KiB/s ETA 00:01:54 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.2 KiB/s ETA 00:01:54 / [3.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg/operator_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.2 KiB/s ETA 00:01:54 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.9 KiB/s ETA 00:01:55 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.6 KiB/s ETA 00:01:54 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.2 KiB/s ETA 00:01:54 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.3 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.arguments/format.arg/visit_format_arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.5 KiB/s ETA 00:01:54 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.3 KiB/s ETA 00:01:53 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.3 KiB/s ETA 00:01:53 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.0 KiB/s ETA 00:01:53 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.9 KiB/s ETA 00:01:53 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.5 KiB/s ETA 00:01:54 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.5 KiB/s ETA 00:01:54 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.6 KiB/s ETA 00:01:53 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.5 KiB/s ETA 00:01:53 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.4 KiB/s ETA 00:01:53 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.7 KiB/s ETA 00:01:54 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.2 KiB/s ETA 00:01:53 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.2 KiB/s ETA 00:01:53 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.8 KiB/s ETA 00:01:52 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.7 KiB/s ETA 00:01:52 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.6 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.3 KiB/s ETA 00:01:52 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.8 KiB/s ETA 00:01:53 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.8 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.0 KiB/s ETA 00:01:52 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.7 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to.locale.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.6 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.1 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_tests.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.7 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/vformat_to.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.2 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/escaped_output.ascii.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.0 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to_n.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.5 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/formatted_size.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.8 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.0 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/locale-specific_form.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.1 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.0 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/ascii.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.3 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/unicode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.1 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/escaped_output.unicode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.7 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/P2418.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.6 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.5 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/formatted_size.locale.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.5 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format.locale.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.4 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.1 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to_n.locale.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.5 KiB/s ETA 00:01:51 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.2 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/formatted_size.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.8 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/formatted_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 361.1 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/format_to_n.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.3 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/vformat_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 360.2 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.error/format.error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 358.3 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 358.8 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/format/format.functions/vformat.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array4.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 358.8 KiB/s ETA 00:01:42 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 359.0 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique_for_overwrite.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique_for_overwrite.default_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.9 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/pointer_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:34 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.4 KiB/s ETA 00:01:34 / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.3 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.sizezero.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:34 - - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.2 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.2 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset_self.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.6 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/release.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 391.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.runtime.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.dtor/null.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.2 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/dereference.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_arrow.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/explicit_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/dereference.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/get_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_subscript.runtime.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.4 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_subscript.single.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.4 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.4 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.4 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.4 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.4 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.3 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_arrow.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.7 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.9 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.runtime.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.3 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.3 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.0 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/auto_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.5 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.9 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.8 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.8 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.7 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.6 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.6 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.6 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/null.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.8 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.8 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.6 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.4 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer_deleter.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.8 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.runtime.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.6 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.7 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.1 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.1 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.6 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/null.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.9 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.1 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.0 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.0 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/incomplete.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/convert_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.5 KiB/s ETA 00:01:34 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.6 KiB/s ETA 00:01:33 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.0 KiB/s ETA 00:01:33 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 392.0 KiB/s ETA 00:01:33 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 391.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 392.6 KiB/s ETA 00:01:33 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 392.0 KiB/s ETA 00:01:33 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 391.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/convert_ctor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 391.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.3 KiB/s ETA 00:01:32 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.5 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/incomplete.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.2 KiB/s ETA 00:01:32 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.2 KiB/s ETA 00:01:32 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 394.8 KiB/s ETA 00:01:32 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.7 KiB/s ETA 00:01:32 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.0 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/convert_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.6 KiB/s ETA 00:01:32 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.6 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.6 KiB/s ETA 00:01:32 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.6 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/void.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.6 KiB/s ETA 00:01:32 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.3 KiB/s ETA 00:01:32 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.0 KiB/s ETA 00:01:32 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 395.9 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.1 KiB/s ETA 00:01:32 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 396.1 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/cmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.6 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.8 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.8 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/cmp_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.3 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.6 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/synopsis.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.4 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/construct.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.4 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.eq/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.4 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.5 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.0 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.0 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.1 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.6 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 400.8 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 400.3 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 400.4 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.eq/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/is_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 400.1 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.9 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.9 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.9 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.7 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.8 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.8 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 400.6 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.private/protected_members.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.1 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.1 KiB/s ETA 00:01:31 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.7 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.4 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.7 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.private/private_members.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.9 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.9 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.7 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.9 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/default_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 402.8 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.4 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.4 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/new_delete_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 402.8 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/null_memory_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 402.3 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 402.5 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/sync_with_default_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 404.0 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 404.0 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 404.1 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 404.1 KiB/s ETA 00:01:30 - [3.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 404.2 KiB/s ETA 00:01:30 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 404.4 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/ctor_does_not_allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 403.5 KiB/s ETA 00:01:30 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 403.5 KiB/s ETA 00:01:30 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 403.5 KiB/s ETA 00:01:30 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 403.5 KiB/s ETA 00:01:30 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 403.5 KiB/s ETA 00:01:30 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 403.5 KiB/s ETA 00:01:30 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 403.5 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/unsync_with_default_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 403.6 KiB/s ETA 00:01:30 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 403.0 KiB/s ETA 00:01:30 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.8 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_deallocate_matches_allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 401.6 KiB/s ETA 00:01:30 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.6 KiB/s ETA 00:01:31 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.6 KiB/s ETA 00:01:31 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.6 KiB/s ETA 00:01:31 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.6 KiB/s ETA 00:01:31 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.1 KiB/s ETA 00:01:31 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.3 KiB/s ETA 00:01:31 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.3 KiB/s ETA 00:01:31 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 399.2 KiB/s ETA 00:01:31 - [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 398.4 KiB/s ETA 00:01:31 \ \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 393.4 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate_reuse_blocks.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 392.6 KiB/s ETA 00:01:32 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.4 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_deallocate_matches_allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.9 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate_overaligned_request.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_forward_list_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate_reuse_blocks.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.0 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/equality.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate_overaligned_request.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.9 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_map_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_deque_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_vector_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.3 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_set_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.4 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_vector_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_map_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_string_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_map_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_map_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_list_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_deque_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_list_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_set_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_set_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_string_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_regex_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/with_default_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_set_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/copy_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.5 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.0 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/without_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_with_initial_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/equality.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_in_geometric_progression.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.4 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_overaligned_request.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_initial_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_zero_sized_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.3 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.9 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.eq/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.3 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.eq/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/memory_resource_convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.6 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.7 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.2 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.2 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.2 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.7 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/other_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.8 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_object.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.8 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.1 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.9 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.9 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.6 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.6 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair_evil.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.9 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.0 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.7 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_const_lvalue_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.6 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/select_on_container_copy_construction.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.1 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_values.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.8 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.8 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.7 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.7 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.7 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/new_delete_object.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.0 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.1 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 390.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.5 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.2 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.8 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.9 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.8 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/tracking_mem_res.h [Content-Type=text/x-chdr]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.8 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.8 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.9 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.9 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.9 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.6 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 389.7 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_vocabulary.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.1 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.0 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.0 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.7 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 388.2 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.4 KiB/s ETA 00:01:33 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.8 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.7 KiB/s ETA 00:01:35 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.8 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.3 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.9 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.8 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.4 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.8 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.7 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.6 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.7 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.5 KiB/s ETA 00:01:34 \ [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.3 KiB/s ETA 00:01:34 | | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.2 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.6 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.4 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.3 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.2 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.unreachable/assert.unreachable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/default_type.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.unreachable/unreachable.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.unreachable/unreachable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.9 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/three_way_comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.3 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/make_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/non_member_const_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.8 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.inplace/inplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.3 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct_t.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/swap_member_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.4 KiB/s ETA 00:01:35 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.4 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.5 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.3 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.brace-init.P1951.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.1 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_copy_convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/const_pair_U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/const_pair_U_V_cxx03.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/not_constexpr_cxx11.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/copy_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_rv_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor_pair_U_V_const_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/rv_pair_U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.5 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor_pair_U_V_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.brace-init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.2 KiB/s ETA 00:01:35 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_copy_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.1 KiB/s ETA 00:01:35 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.3 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/const_first_const_second_cxx03.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.7 KiB/s ETA 00:01:35 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/piecewise.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.4 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_pair_U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.5 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/special_member_generation_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.7 KiB/s ETA 00:01:35 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.4 KiB/s ETA 00:01:35 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/implicit_deduction_guides.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_rv_pair_U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.2 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.3 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.2 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.2 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.7 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.7 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.4 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/default.explicit.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.2 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.7 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/const_first_const_second.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.6 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_move_convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.7 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_pair_cxx03.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.5 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.5 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.1 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.4 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 384.9 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.3 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.2 KiB/s ETA 00:01:34 | [3.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.2 KiB/s ETA 00:01:34 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.7 KiB/s ETA 00:01:34 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.7 KiB/s ETA 00:01:34 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.7 KiB/s ETA 00:01:34 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/trivial_copy_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.4 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.4 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.2 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/default-sfinae.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.3 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.1 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.0 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.0 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.0 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.0 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.0 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.0 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.1 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.3 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.3 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.9 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.6 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.0 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_element.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.6 KiB/s ETA 00:01:35 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.2 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.8 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.8 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.8 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.0 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.0 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/move_if_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.9 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.0 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.0 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.1 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/forward.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.8 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.1 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.1 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/exchange/exchange.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/forward.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 375.6 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/move.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.8 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.3 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/forward/forward_like.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.0 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/as_const/as_const.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.2 KiB/s ETA 00:01:37 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.4 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/as_const/as_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.4 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.7 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.in_range/in_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.6 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less/cmp_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 373.4 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_equal/cmp_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 374.3 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater/cmp_greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 374.2 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 375.0 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less_equal/cmp_less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 374.8 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 374.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_not_equal/cmp_not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater_equal/cmp_greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.3 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.1 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.1 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.4 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.3 KiB/s ETA 00:01:36 | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.0 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.underlying/to_underlying.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.6 KiB/s ETA 00:01:36 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.underlying/to_underlying.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.2 KiB/s ETA 00:01:36 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.1 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.swap/swap_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.1 KiB/s ETA 00:01:36 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 375.6 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.2 KiB/s ETA 00:01:36 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 376.2 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/utility.swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.6 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 377.6 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.0 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/declval/declval.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/operators/rel_ops.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.7 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.3 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_general_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_1.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.8 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.4 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 378.4 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/floating_point_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.7 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.7 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.7 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.4 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_general_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.8 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.9 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.9 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.8 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_hex_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.7 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 379.7 KiB/s ETA 00:01:35 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_from_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.5 KiB/s ETA 00:01:34 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 381.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_hex_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_from_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 382.4 KiB/s ETA 00:01:34 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 386.7 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_3.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.1 KiB/s ETA 00:01:33 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.1 KiB/s ETA 00:01:33 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.2 KiB/s ETA 00:01:33 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.4 KiB/s ETA 00:01:33 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 385.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 387.7 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_1.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 400.1 KiB/s ETA 00:01:30 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 486.8 KiB/s ETA 00:01:13 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 485.0 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_2.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 510.2 KiB/s ETA 00:01:09 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 508.8 KiB/s ETA 00:01:09 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 508.8 KiB/s ETA 00:01:09 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 507.7 KiB/s ETA 00:01:10 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 507.6 KiB/s ETA 00:01:10 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 507.5 KiB/s ETA 00:01:10 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 507.4 KiB/s ETA 00:01:10 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 507.4 KiB/s ETA 00:01:10 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 705.6 KiB/s ETA 00:00:49 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 705.5 KiB/s ETA 00:00:49 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 705.1 KiB/s ETA 00:00:49 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 705.1 KiB/s ETA 00:00:49 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 704.7 KiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_scientific_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 703.2 KiB/s ETA 00:00:49 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 703.2 KiB/s ETA 00:00:49 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 702.9 KiB/s ETA 00:00:49 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 702.9 KiB/s ETA 00:00:49 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 700.7 KiB/s ETA 00:00:49 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 700.4 KiB/s ETA 00:00:49 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 748.4 KiB/s ETA 00:00:45 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 748.4 KiB/s ETA 00:00:46 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 748.4 KiB/s ETA 00:00:46 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 745.7 KiB/s ETA 00:00:46 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 745.3 KiB/s ETA 00:00:46 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 744.9 KiB/s ETA 00:00:46 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 744.8 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_2.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 745.4 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_fixed_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 759.4 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_3.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 758.7 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_4.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 759.8 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_4.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 757.5 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.roundtrip.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 757.1 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.syn/to_chars_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 756.1 KiB/s ETA 00:00:45 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 755.5 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.bool.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 756.7 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.syn/chars_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.syn/from_chars_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 756.0 KiB/s ETA 00:00:45 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 756.0 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.to.chars/integral.bool.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 755.2 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.to.chars/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 754.6 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 754.9 KiB/s ETA 00:00:45 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 812.4 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 828.8 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 828.0 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 828.3 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/converting_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 825.8 KiB/s ETA 00:00:41 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 824.7 KiB/s ETA 00:00:41 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 824.5 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/allocs.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 824.6 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1009 KiB/s ETA 00:00:32 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1008 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1009 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1009 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/converting_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/is_always_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1010 KiB/s ETA 00:00:32 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1010 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/inner_allocator_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/allocator_pointers.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1010 KiB/s ETA 00:00:32 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1010 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_move_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1010 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_copy_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1010 KiB/s ETA 00:00:32 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1010 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/select_on_container_copy_construction.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1011 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/inner_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1009 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_const_lvalue_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_values.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/outer_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size_hint.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_piecewise.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/operations.implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/divides.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/modulus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/multiplies.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/negate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/logical.operations/transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_and.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_and.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bitwise.operations/transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.def/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.not_fn/not_fn.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/range.cmp/not_equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.bind_front/bind_front.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.bind_front/bind_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/unwrap_ref_decay.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/type_properties.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.nullptr/operator_==.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/binder_typedefs.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/unwrap_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/weak_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke_void_0.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.incomplete.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke_int_0.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref_2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref.incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.assign/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/lwg3146.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref.incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.access/conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_ctor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_conv_ctor2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/ctor.incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_conv_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/copy_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/default.pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/hash.pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/hash.pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/bad_function_call.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/func.wrap.badcall.const/bad_function_call_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/addressof.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/function_types.h [Content-Type=text/x-chdr]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/noncopyable_return_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.cap/operator_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/derive_from.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/derive_from.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.alg/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/refwrap/type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.mod/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.mod/assign_F_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.targ/target_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.targ/target.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.inv/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.inv/invoke.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_rfunction.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_function.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_F.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/ctad.static.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_F.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_rfunction.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_F.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/copy_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_nullptr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_F.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/compare_three_way_functional.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/constexpr_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/compare_three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/transparent_three_way.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isplace/is_placeholder.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/comparisons/not_equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isplace/specialization.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_function_object.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_void_0.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/bind_return_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_int_0.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/nested.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/is_bind_expression_03.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/specialization.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/PR23141_invoke_not_constexpr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/is_bind_expression.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.place/placeholders.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/enum.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/floating.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/enabled_hashes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/non_enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/unord.hash/enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.identity/identity.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_const_volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_data.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_data.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_constexpr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/INVOKE_tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_feature_test_macro.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/unary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/binary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/not1.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/unary_negate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/not1.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/binary_negate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/not2.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/unary_negate.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/not2.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/negators/binary_negate.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.members/cmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.members/hash_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.members/name.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.hash/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.overview/copy_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.overview/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/type.index/type.index.synopsis/hash_type_index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.general/integer_seq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.intseq/integer_seq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.intseq/integer_seq.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq_fallback.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.hash/bitset.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq_fallback.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset_test_cases.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 | [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_ullong.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/right_shift_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_one.out_of_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_ulong.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/left_shift_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/left_shift.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_one.out_of_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.out_of_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_and_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/not_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/index_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/none.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/any.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_or_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_one.out_of_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/all.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_xor_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.operators/stream_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/right_shift.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.operators/stream_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_eq_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_and.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.cons/char_ptr_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.cons/ull_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.cons/string_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/typedefs.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_subtract.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.si/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_add.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_divide.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_multiply.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_multiply.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_add.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_divide.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_subtract.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/allocator.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/utility.arg.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/swappable.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/nullablepointer.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/triviality.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility.requirements/hash.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/special_members.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional_requires_destructible_object.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.mod/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/const_optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/nullopt_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/assign_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.dtor/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/emplace_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_const_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_or_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/op_arrow_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/op_arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/rvalue_T.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/ctor.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/explicit_const_optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/explicit_optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/const_optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/nullopt_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/const_T.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/in_place_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/U.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/empty_in_place_t_does_not_clobber.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.syn/optional_in_place_t.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.syn/optional_includes_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.syn/optional_nullopt_t.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.monadic/transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/less_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.bad_optional_access/derive.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullops/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullopt/nullopt_t.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.bad_optional_access/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.nullopt/nullopt_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional_explicit_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.specalg/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/less_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.monadic/and_then.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.comp_with_t/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.monadic/or_else.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.hash/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/greater_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/less_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 - [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/optional/optional.relops/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.helpers/variant_alternative.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.helpers/variant_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.helpers/variant_alternative.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.hash/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant_void.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant_empty.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant_reference.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant_array.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/conv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_type_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_index_init_list_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/T.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_index_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.dtor/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.status/valueless_by_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.status/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_type_init_list_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_type_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_type_init_list_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_index_init_list_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_index_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/T.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/conv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/copy.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.get/get_if_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.variant/variant.swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.get/get_if_index.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.get/get_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.get/holds_alternative.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.get/get_index.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.monostate/monostate.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.monostate.relops/relops.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.synopsis/variant_npos.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.visit/visit_return_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.visit/visit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.visit/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.bad_variant_access/bad_variant_access.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.relops/relops.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.relops/three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/types.h [Content-Type=text/x-chdr]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/variant/variant.relops/relops_bool_conv.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.convert.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpected.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpected.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpect_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpect.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.convert.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.inplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.unexpected.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.unexpected.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/assign/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/swap/free.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/swap/member.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/equality/equality.unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/equality/equality.other_expected.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/observers/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/observers/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/observers/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/observers/error.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.void/observers/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.bad/ctor.error.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.bad/error.member.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.bad/what.noexcept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/equality.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.inplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/assign/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.inplace_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/assign/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.ref_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.const_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.const_ref_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/swap/swap.free.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.unexpected/swap/swap.member.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.u.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.convert.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpected.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpected.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpect.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpect_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.convert.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.inplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.inplace_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.U.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.unexpected.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/emplace.intializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.unexpected.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/assign/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/swap/free.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/swap/member.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.T2.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.other_expected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/value_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/expected/expected.expected/observers/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/iterator_robust_against_adl.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/namespace/addressable_functions.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/ctor.view_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/types.h [Content-Type=text/x-chdr]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/sentinel/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/sentinel/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take/sentinel/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/types.h [Content-Type=text/x-chdr]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.common.view/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 | [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/types.h [Content-Type=text/x-chdr]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/view_interface.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.copy_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.parent_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.parent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ctor.outer_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/ctor.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.1 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.1 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/view_interface.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.1 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.1 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.1 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 1.0 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 949.1 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 948.0 KiB/s ETA 00:00:31 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 948.0 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 949.2 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 948.8 KiB/s ETA 00:00:31 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 948.8 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/range.concept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 951.8 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 949.9 KiB/s ETA 00:00:31 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 949.8 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 949.8 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 950.4 KiB/s ETA 00:00:31 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 950.4 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/borrowed.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/types.h [Content-Type=text/x-chdr]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 906.1 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 906.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 905.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 906.8 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 906.3 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 906.0 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 906.5 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 906.5 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 909.9 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 908.8 KiB/s ETA 00:00:32 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 909.0 KiB/s ETA 00:00:32 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 908.9 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/range.concept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 908.8 KiB/s ETA 00:00:32 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 909.8 KiB/s ETA 00:00:32 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 909.7 KiB/s ETA 00:00:32 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 909.2 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/borrowed.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 909.2 KiB/s ETA 00:00:32 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 909.0 KiB/s ETA 00:00:32 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 908.6 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.base.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 894.7 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 894.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 895.3 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 897.4 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 896.3 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 896.5 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 896.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 901.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/equality.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 899.8 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 900.7 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 900.8 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 900.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 900.5 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 902.1 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 901.1 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 901.1 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 902.1 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 902.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 901.0 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 901.4 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 901.1 KiB/s ETA 00:00:33 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 901.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 849.3 KiB/s ETA 00:00:35 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 848.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.other.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 843.6 KiB/s ETA 00:00:35 / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 829.0 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 829.6 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 829.8 KiB/s ETA 00:00:36 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 828.5 KiB/s ETA 00:00:36 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 828.2 KiB/s ETA 00:00:36 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 828.4 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/arithmetic.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 829.5 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 828.3 KiB/s ETA 00:00:36 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 776.3 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 644.0 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 644.2 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 644.2 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 644.3 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 644.8 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 644.8 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 644.2 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 643.8 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 644.9 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 645.5 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 645.0 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 644.7 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 643.0 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 643.1 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 643.0 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 644.6 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 644.0 KiB/s ETA 00:00:46 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 383.2 KiB/s ETA 00:01:17 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 380.5 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.counted/counted.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.9 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.3 KiB/s ETA 00:01:38 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.3 KiB/s ETA 00:01:38 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.4 KiB/s ETA 00:01:39 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.4 KiB/s ETA 00:01:39 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.4 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.0 KiB/s ETA 00:01:39 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.8 KiB/s ETA 00:01:39 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.4 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.5 KiB/s ETA 00:01:39 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.9 KiB/s ETA 00:01:40 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.4 KiB/s ETA 00:01:40 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.4 KiB/s ETA 00:01:40 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.1 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.4 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.4 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.4 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.4 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.4 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/types.h [Content-Type=text/x-chdr]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.6 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.7 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.9 KiB/s ETA 00:01:40 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.9 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.4 KiB/s ETA 00:01:40 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/ctad.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.empty/empty_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.8 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.9 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.3 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.reverse/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.3 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.9 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.empty/views.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.8 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.1 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.1 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.1 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/iter.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.2 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/types.h [Content-Type=text/x-chdr]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.0 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.0 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.8 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.8 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.7 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.9 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.3 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.3 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/sentinel/ctor.other.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:01:41 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.1 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/sentinel/ctor.parent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.1 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.9 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/ctor.other.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.4 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.0 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/star.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.9 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/sentinel/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.8 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/iter.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.6 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.4 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.3 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.2 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.0 KiB/s ETA 00:01:40 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.2 KiB/s ETA 00:01:40 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.0 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.0 KiB/s ETA 00:01:39 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.0 KiB/s ETA 00:01:39 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.8 KiB/s ETA 00:01:39 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.9 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 300.5 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 300.5 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.join.view/iterator/ctor.parent.outer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.3 KiB/s ETA 00:01:37 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.3 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.3 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.3 KiB/s ETA 00:01:37 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.3 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/enable_borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.1 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.9 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.8 KiB/s ETA 00:01:36 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.8 KiB/s ETA 00:01:36 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.2 KiB/s ETA 00:01:36 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 305.0 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 305.4 KiB/s ETA 00:01:36 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 305.2 KiB/s ETA 00:01:36 - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 305.2 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.0 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.7 KiB/s ETA 00:01:35 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.5 KiB/s ETA 00:01:35 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.5 KiB/s ETA 00:01:35 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.4 KiB/s ETA 00:01:35 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.4 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctor.view_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.4 KiB/s ETA 00:01:34 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/types.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.1 KiB/s ETA 00:01:34 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.9 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.empty/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.4 KiB/s ETA 00:01:34 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.4 KiB/s ETA 00:01:34 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/requirements.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.2 KiB/s ETA 00:01:34 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.1 KiB/s ETA 00:01:34 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.1 KiB/s ETA 00:01:34 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/ctor.parent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.9 KiB/s ETA 00:01:34 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.0 KiB/s ETA 00:01:33 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.0 KiB/s ETA 00:01:33 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.3 KiB/s ETA 00:01:33 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.5 KiB/s ETA 00:01:33 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.9 KiB/s ETA 00:01:33 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.3 KiB/s ETA 00:01:33 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.9 KiB/s ETA 00:01:33 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.2 KiB/s ETA 00:01:33 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.7 KiB/s ETA 00:01:33 - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.4 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/ctor.parent_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.8 KiB/s ETA 00:01:32 \ \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.8 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.7 KiB/s ETA 00:01:32 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.0 KiB/s ETA 00:01:32 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.6 KiB/s ETA 00:01:32 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.9 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.7 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.5 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:01:32 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:01:32 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.4 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.5 KiB/s ETA 00:01:32 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.0 KiB/s ETA 00:01:32 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.2 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.4 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.0 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.3 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.3 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.3 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctor.view_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.4 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/types.h [Content-Type=text/x-chdr]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.9 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.9 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.8 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.1 KiB/s ETA 00:01:35 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.9 KiB/s ETA 00:01:35 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.9 KiB/s ETA 00:01:35 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 308.6 KiB/s ETA 00:01:35 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.2 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.4 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.2 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.2 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.3 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.4 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.5 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.4 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.8 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/plus_minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.8 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.8 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/arithmetic.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.3 KiB/s ETA 00:01:32 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.1 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.1 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.1 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.0 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.8 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.1 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.4 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.6 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.9 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.1 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.2 KiB/s ETA 00:01:33 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.1 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.1 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.2 KiB/s ETA 00:01:34 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.1 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.1 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.0 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.2 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.2 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 303.2 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.6 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.6 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.6 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.6 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.4 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.7 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.1 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.0 KiB/s ETA 00:01:36 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.1 KiB/s ETA 00:01:37 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.1 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.4 KiB/s ETA 00:01:37 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.2 KiB/s ETA 00:01:38 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.2 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.4 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.8 KiB/s ETA 00:01:40 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.8 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.9 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/dangling.cache.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.0 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.9 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/types.h [Content-Type=text/x-chdr]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.7 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.6 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.2 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.3 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/all_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.0 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.drop/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.0 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.2 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.4 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/all.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.7 KiB/s ETA 00:01:42 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.7 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.1 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/constructor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.1 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.7 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.ref.view/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.2 KiB/s ETA 00:01:41 \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.ref.view/range.ref.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.2 KiB/s ETA 00:01:40 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.1 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.9 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.1 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/types.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.6 KiB/s ETA 00:01:40 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.6 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctor.views.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.2 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.2 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/cpo.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.1 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/range.concept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.4 KiB/s ETA 00:01:39 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.9 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/ctor.other.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.8 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.7 KiB/s ETA 00:01:38 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.7 KiB/s ETA 00:01:38 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.7 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/ctor.other.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.2 KiB/s ETA 00:01:38 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.9 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.8 KiB/s ETA 00:01:38 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.6 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/arithmetic.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.2 KiB/s ETA 00:01:38 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.2 KiB/s ETA 00:01:38 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.9 KiB/s ETA 00:01:38 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.9 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.7 KiB/s ETA 00:01:38 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:01:38 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 300.3 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.0 KiB/s ETA 00:01:36 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.2 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 306.5 KiB/s ETA 00:01:35 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 306.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 306.9 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.9 KiB/s ETA 00:01:33 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.4 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/singular.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.1 KiB/s ETA 00:01:32 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.7 KiB/s ETA 00:01:32 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.6 KiB/s ETA 00:01:32 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.4 KiB/s ETA 00:01:33 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.4 KiB/s ETA 00:01:33 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:01:33 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:01:33 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.3 KiB/s ETA 00:01:33 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.7 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.8 KiB/s ETA 00:01:33 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.6 KiB/s ETA 00:01:33 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.7 KiB/s ETA 00:01:33 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.6 KiB/s ETA 00:01:33 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.0 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.6 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.7 KiB/s ETA 00:01:31 | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 318.4 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 318.7 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 318.3 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/types.h [Content-Type=text/x-chdr]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.8 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.5 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.5 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.4 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.4 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.5 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.7 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.2 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.2 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.2 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.0 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.1 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.9 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.0 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.0 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.9 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.8 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/ctor.parent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.7 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.6 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 318.0 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.8 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.0 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.0 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.2 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.0 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.0 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.1 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.1 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 318.2 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/ctor.base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.5 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.7 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.4 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.1 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.2 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.0 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.2 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.6 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.7 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.4 KiB/s ETA 00:01:30 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.6 KiB/s ETA 00:01:30 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.6 KiB/s ETA 00:01:30 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.5 KiB/s ETA 00:01:30 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.4 KiB/s ETA 00:01:30 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.4 KiB/s ETA 00:01:30 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 320.4 KiB/s ETA 00:01:30 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.3 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.4 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.4 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.6 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.2 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.4 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.7 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.8 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.8 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/types.h [Content-Type=text/x-chdr]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.0 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.0 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.9 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.6 KiB/s ETA 00:01:32 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 315.7 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/range.concept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.4 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.1 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.0 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.2 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.8 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.0 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.5 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.5 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/equality.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.3 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.9 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.7 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.5 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.5 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/borrowed_range.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.3 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.4 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/helper_aliases.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 316.9 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.6 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/enable_borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.3 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/sentinel_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.2 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/iterator_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.1 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.range/range_size_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.0 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.sized/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.6 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.sized/sized_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.view/view.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.2 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.2 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.view/view.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.5 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.view/view_base.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.9 KiB/s ETA 00:01:31 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 317.7 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.view/enable_view.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.0 KiB/s ETA 00:01:30 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.0 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.0 KiB/s ETA 00:01:30 | [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.9 KiB/s ETA 00:01:30 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/bidirectional_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.3 KiB/s ETA 00:01:30 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.3 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/output_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.2 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/viewable_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/contiguous_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.6 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/common_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.4 KiB/s ETA 00:01:30 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.4 KiB/s ETA 00:01:30 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.4 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/input_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.5 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/forward_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.5 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.req/range.refinements/random_access_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.3 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/rbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.5 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.7 KiB/s ETA 00:01:29 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.7 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/ssize.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.7 KiB/s ETA 00:01:29 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.3 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/rend.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.5 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.8 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/end.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.0 KiB/s ETA 00:01:29 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.0 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.0 KiB/s ETA 00:01:29 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.8 KiB/s ETA 00:01:29 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.1 KiB/s ETA 00:01:29 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.0 KiB/s ETA 00:01:29 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.5 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/rend.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.2 KiB/s ETA 00:01:29 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.5 KiB/s ETA 00:01:28 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.4 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/size.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.4 KiB/s ETA 00:01:27 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.0 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/ssize.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.8 KiB/s ETA 00:01:27 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.8 KiB/s ETA 00:01:27 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.8 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/end.sizezero.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.7 KiB/s ETA 00:01:27 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.2 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/rbegin.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.4 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.1 KiB/s ETA 00:01:25 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.4 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.9 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/begin.sizezero.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.6 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/begin.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.8 KiB/s ETA 00:01:25 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.3 KiB/s ETA 00:01:25 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.7 KiB/s ETA 00:01:25 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.6 KiB/s ETA 00:01:25 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.6 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/data.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.9 KiB/s ETA 00:01:24 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.9 KiB/s ETA 00:01:24 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.2 KiB/s ETA 00:01:24 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.2 KiB/s ETA 00:01:24 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.2 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.access/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.7 KiB/s ETA 00:01:24 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.4 KiB/s ETA 00:01:24 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.5 KiB/s ETA 00:01:24 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.dangling/borrowed_subrange.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.4 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.3 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.8 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.8 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.7 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.7 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.dangling/dangling.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.7 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.1 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.dangling/borrowed_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.0 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.begin_end_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.range_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.8 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.6 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/primitives.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/structured_bindings.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.0 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.0 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/advance.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.8 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.9 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.pair_like_conv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.8 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.5 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.1 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/types.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.4 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.9 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.3 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.5 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/lwg3470.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.6 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.6 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/range.subrange/general.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.4 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.4 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.3 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.2 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.8 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.utility/view.interface/view.interface.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.0 KiB/s ETA 00:01:23 / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.0 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.0 KiB/s ETA 00:01:23 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.0 KiB/s ETA 00:01:23 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.2 KiB/s ETA 00:01:23 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.0 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.in_place.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.1 KiB/s ETA 00:01:23 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.1 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.5 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.5 KiB/s ETA 00:01:23 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.5 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.8 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.0 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/cpo.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.2 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.2 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.7 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.1 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.6 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.1 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.8 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.0 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.0 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.single.view/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.1 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.3 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.3 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.3 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.7 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.2 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.3 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.3 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.7 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.6 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.8 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.7 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.7 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.6 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.6 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.6 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.2 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.9 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.0 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.3 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.0 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.0 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.7 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.0 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.0 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.0 KiB/s ETA 00:01:22 / [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.4 KiB/s ETA 00:01:23 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/type.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.1 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.4 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/views_iota.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.value.bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.4 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.0 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.2 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.2 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.first.last.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.4 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.1 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.5 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.5 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/ctor.value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.5 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.4 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/ctor.value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.4 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.5 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 336.8 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/member_typedefs.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/star.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.2 KiB/s ETA 00:01:26 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.0 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/plus_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.9 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.1 KiB/s ETA 00:01:26 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.1 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/minus_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 332.8 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 332.9 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.6 KiB/s ETA 00:01:26 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.6 KiB/s ETA 00:01:26 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.4 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.5 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.3 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.2 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/range.concept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 332.2 KiB/s ETA 00:01:26 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 332.2 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 332.8 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.3 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.4 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/cpo.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.8 KiB/s ETA 00:01:25 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.3 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.8 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.7 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/special_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.2 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.8 KiB/s ETA 00:01:25 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.6 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.6 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/cfenv/cfenv.syn/cfenv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.3 KiB/s ETA 00:01:26 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 335.6 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.1 KiB/s ETA 00:01:25 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.1 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan_op_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.7 KiB/s ETA 00:01:25 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.9 KiB/s ETA 00:01:25 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.5 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.inclusive.scan/transform_inclusive_scan_bop_uop.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 337.4 KiB/s ETA 00:01:25 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.8 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.inclusive.scan/transform_inclusive_scan_bop_uop_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.1 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.integer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.1 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.3 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.float.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.1 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.6 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.4 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.iota/iota.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.1 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.5 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.0 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.0 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.6 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce_init_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.0 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.8 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.1 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.not_integral1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.1 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.1 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.0 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.4 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.5 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool4.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.1 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.4 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.6 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.6 KiB/s ETA 00:01:24 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.3 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.2 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.3 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.2 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.1 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.1 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.not_integral2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.6 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.9 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.8 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.8 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inner.product/inner_product_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.6 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.6 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.0 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.0 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.0 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.0 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.1 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.4 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_iter_init_op_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.4 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/inner.product/inner_product.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.8 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_init_bop_uop.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.2 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_iter_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/transform.exclusive.scan/transform_exclusive_scan_init_bop_uop.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.0 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.0 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.5 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.6 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.5 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/accumulate/accumulate_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 341.6 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.5 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.4 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/accumulate/accumulate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.8 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.9 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/exclusive.scan/exclusive_scan.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/exclusive.scan/exclusive_scan_init_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.5 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/adjacent.difference/adjacent_difference_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.5 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.3 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 342.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.6 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.6 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.6 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.4 KiB/s ETA 00:01:23 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.6 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/partial.sum/partial_sum.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.2 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/adjacent.difference/adjacent_difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.5 KiB/s ETA 00:01:22 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.8 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/partial.sum/partial_sum_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.8 KiB/s ETA 00:01:22 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.8 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool4.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.3 KiB/s ETA 00:01:22 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.3 KiB/s ETA 00:01:22 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.5 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.0 KiB/s ETA 00:01:22 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.2 KiB/s ETA 00:01:22 - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.2 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.not_integral1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.6 KiB/s ETA 00:01:22 \ \ [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.6 KiB/s ETA 00:01:22 \ [4.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.8 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.8 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.0 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.0 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.6 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.9 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.not_integral2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.6 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.0 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.9 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.9 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cases.h [Content-Type=text/x-chdr]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.8 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.9 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.9 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.7 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/layout.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.5 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/ccmplx/ccomplex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.8 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/norm.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.5 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.4 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.4 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/imag.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.2 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/real.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.0 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/UDT_is_rejected.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/pow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.5 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.9 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/conj.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 344.4 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 343.8 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.0 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/proj.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.5 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/exp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.0 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/cmplx.over/arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/acos.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.6 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.2 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.2 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sin.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/cosh.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 345.4 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.1 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_complex_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.3 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.0 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/asin.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.6 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 346.8 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.9 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/log10.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.9 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sinh.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.5 KiB/s ETA 00:01:22 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.8 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.8 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.7 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sqrt.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.1 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/acosh.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/asinh.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.3 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.3 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 349.2 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_scalar_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 350.3 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.5 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/atan.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.4 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/tan.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/tanh.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.1 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/atanh.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.9 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.7 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.6 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.6 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_complex_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.1 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 353.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/cos.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 353.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.literals/literals1.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 353.7 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 353.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/log.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.8 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.4 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.literals/literals2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.0 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.literals/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.literals/literals1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.4 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.4 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.0 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.9 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.9 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/abs.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.0 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/polar.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/imag.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.9 KiB/s ETA 00:01:19 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/real.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/conj.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.4 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/norm.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.8 KiB/s ETA 00:01:19 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.5 KiB/s ETA 00:01:19 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.4 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.value.ops/proj.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.7 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_times_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.5 KiB/s ETA 00:01:19 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_times_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 358.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_divide_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 358.4 KiB/s ETA 00:01:19 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 358.3 KiB/s ETA 00:01:19 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 358.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_minus_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 358.2 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/unary_minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_minus_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 358.2 KiB/s ETA 00:01:19 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 358.1 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_not_equals_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_equals_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/stream_input.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_not_equals_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_plus_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_divide_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.7 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_times_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_not_equals_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.7 KiB/s ETA 00:01:19 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 357.7 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_equals_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.3 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.9 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.1 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/unary_plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.1 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.1 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.0 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.6 KiB/s ETA 00:01:19 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_plus_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_minus_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.0 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 356.0 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_plus_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/stream_output.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.2 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 355.3 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_divide_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 354.0 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.4 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.4 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_equals_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.4 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/minus_equal_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.6 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.9 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.0 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.0 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.8 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.8 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.4 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.3 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/plus_equal_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/divide_equal_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.4 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.7 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.7 KiB/s ETA 00:01:20 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.5 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/divide_equal_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.3 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.2 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.0 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/times_equal_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.2 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 351.3 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 352.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/plus_equal_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.5 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 348.9 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/assignment_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.5 KiB/s ETA 00:01:21 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 347.4 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/assignment_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/times_equal_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.2 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 340.2 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.member.ops/minus_equal_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.1 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.8 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.7 KiB/s ETA 00:01:24 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 338.9 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 339.0 KiB/s ETA 00:01:23 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.3 KiB/s ETA 00:01:25 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.8 KiB/s ETA 00:01:25 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 333.9 KiB/s ETA 00:01:25 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 334.0 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/float_long_double_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 331.2 KiB/s ETA 00:01:25 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.1 KiB/s ETA 00:01:26 \ [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.1 KiB/s ETA 00:01:26 | | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.1 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.1 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.2 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.5 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.4 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 330.5 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.7 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.5 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.3 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.3 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 328.3 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.2 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 327.2 KiB/s ETA 00:01:26 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.5 KiB/s ETA 00:01:27 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.2 KiB/s ETA 00:01:27 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.3 KiB/s ETA 00:01:27 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 326.0 KiB/s ETA 00:01:27 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 325.9 KiB/s ETA 00:01:27 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 324.7 KiB/s ETA 00:01:27 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 323.4 KiB/s ETA 00:01:27 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 323.8 KiB/s ETA 00:01:27 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 323.4 KiB/s ETA 00:01:27 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 321.6 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/double_float_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 322.6 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/double_float_implicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 319.4 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_double_implicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 314.6 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/float_double_implicit.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.2 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/double_long_double_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.1 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_double_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 313.1 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/float_double_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 312.0 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_float_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.7 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/float_long_double_implicit.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.7 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/double_long_double_implicit.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.6 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_float_implicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.members/construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.1 KiB/s ETA 00:01:31 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.3 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numbers/defined.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.6 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.members/real_imag.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.2 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/complex.number/complex.synopsis/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.0 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numeric.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 311.1 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numbers/illformed.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numbers/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.8 KiB/s ETA 00:01:31 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.8 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numbers/user_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numbers/specialize.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.2 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numerics.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.3 KiB/s ETA 00:01:31 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.2 KiB/s ETA 00:01:31 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 309.3 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.8 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/alg.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.7 KiB/s ETA 00:01:32 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.0 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/params.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.4 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.2 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 307.0 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 306.3 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.6 KiB/s ETA 00:01:33 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.6 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 304.1 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.8 KiB/s ETA 00:01:33 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 302.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 301.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.4 KiB/s ETA 00:01:35 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.1 KiB/s ETA 00:01:35 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.0 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.6 KiB/s ETA 00:01:35 | [4.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.7 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.0 KiB/s ETA 00:01:34 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.9 KiB/s ETA 00:01:34 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.9 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.4 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.4 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.9 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.7 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.7 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.4 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.7 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.3 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_sseq_all_zero.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.0 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.1 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.0 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.1 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.2 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.8 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.4 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.1 KiB/s ETA 00:01:35 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.5 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.7 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.5 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.5 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.7 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.5 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.2 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:01:36 | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: / / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.7 KiB/s ETA 00:01:36 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.2 KiB/s ETA 00:01:36 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:01:36 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:01:36 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.1 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.4 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_engine_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.2 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.3 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.9 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.3 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.5 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.0 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_engine_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.7 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.6 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.5 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.0 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.2 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.3 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_engine_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.5 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.5 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.1 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.2 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.4 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.4 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.3 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.2 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.0 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.1 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.0 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.0 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.7 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.4 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.4 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.3 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.7 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_engine_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.2 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.3 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_engine_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.0 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.0 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.8 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.8 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.7 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.6 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.6 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.2 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.3 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.0 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.7 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.5 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.5 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.8 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.8 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.3 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.3 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_engine_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.6 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.6 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.5 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.0 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.9 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.6 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.5 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.adapt/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.9 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.2 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.eng/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.2 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.9 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.genl/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.0 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.0 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.0 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.9 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.9 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.9 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.urng/uniform_random_bit_generator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.seedseq/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.req/rand.req.dst/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.1 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.5 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.4 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/ranlux24_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/ranlux48.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/ranlux48_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/minstd_rand.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.4 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.4 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.8 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/ranlux24.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 297.8 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/default_random_engine.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 299.3 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/minstd_rand0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.6 KiB/s ETA 00:01:34 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/knuth_b.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/mt19937.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 298.3 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.predef/mt19937_64.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.4 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.0 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.0 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.9 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 296.4 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.3 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.3 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/iterator.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.8 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.4 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/generate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 295.0 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.canonical/generate_canonical.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.2 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.device/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.2 KiB/s ETA 00:01:35 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.1 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.device/entropy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.9 KiB/s ETA 00:01:36 / [4.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.9 KiB/s ETA 00:01:36 / [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 294.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.device/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.6 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.3 KiB/s ETA 00:01:36 / [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.3 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.3 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.7 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.5 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.5 KiB/s ETA 00:01:36 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.3 KiB/s ETA 00:01:36 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.4 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.2 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.1 KiB/s ETA 00:01:36 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.1 KiB/s ETA 00:01:36 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.0 KiB/s ETA 00:01:36 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.0 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 293.2 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 292.9 KiB/s ETA 00:01:36 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 291.0 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.5 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.6 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.8 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/ctor_int_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.1 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.8 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 286.4 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.9 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.0 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.0 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.0 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.4 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.8 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.3 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.0 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.4 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.2 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.2 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.6 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.6 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.4 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.4 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.5 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.5 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.6 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.9 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.3 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.6 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.3 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.2 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.3 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.7 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.7 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:01:36 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:01:36 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 290.4 KiB/s ETA 00:01:36 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.1 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.0 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.1 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.0 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.0 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 289.1 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.0 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.8 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.2 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 287.3 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.9 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 288.1 KiB/s ETA 00:01:37 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.7 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.6 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.4 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.2 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 285.1 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.8 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.8 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.6 KiB/s ETA 00:01:38 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.2 KiB/s ETA 00:01:39 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.2 KiB/s ETA 00:01:39 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.6 KiB/s ETA 00:01:39 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.6 KiB/s ETA 00:01:39 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.3 KiB/s ETA 00:01:39 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.5 KiB/s ETA 00:01:39 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.9 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.8 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.0 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.5 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.4 KiB/s ETA 00:01:41 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.4 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.4 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.3 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.3 KiB/s ETA 00:01:41 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.4 KiB/s ETA 00:01:41 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.4 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.8 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.2 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.0 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.4 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.2 KiB/s ETA 00:01:43 - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.6 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.8 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.8 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.1 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.9 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.9 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 268.0 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 268.0 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 267.4 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 267.1 KiB/s ETA 00:01:45 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.7 KiB/s ETA 00:01:45 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.7 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.8 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.6 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.8 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.1 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.0 KiB/s ETA 00:01:46 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.0 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval.PR44847.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.9 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.8 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.8 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/ctor_int_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.7 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.9 KiB/s ETA 00:01:46 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.9 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.6 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.6 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.1 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.6 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.8 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.9 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.2 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.1 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.1 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.7 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.9 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.0 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.2 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 259.5 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.8 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.7 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.5 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.5 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.5 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.5 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.5 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.5 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.0 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.1 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.1 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.3 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.5 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.5 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.2 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.5 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.8 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.8 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.2 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.0 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.0 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.0 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.0 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.0 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.1 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:46 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.3 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.6 KiB/s ETA 00:01:46 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.6 KiB/s ETA 00:01:46 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.6 KiB/s ETA 00:01:46 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.9 KiB/s ETA 00:01:46 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.8 KiB/s ETA 00:01:46 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.3 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:46 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.6 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.4 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.4 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.4 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.4 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.6 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.5 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.8 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.0 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.1 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.1 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 259.6 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 259.6 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 259.6 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 259.6 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 259.6 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 259.6 KiB/s ETA 00:01:47 \ [4.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.5 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 259.3 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 259.1 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.0 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.4 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.3 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.3 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.3 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.2 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.4 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.0 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.0 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.0 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.0 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.0 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.3 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.2 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.1 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.2 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.0 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.9 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.9 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.9 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.5 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.4 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.5 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.5 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.5 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.8 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.5 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.7 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.4 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.8 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.8 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.9 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.4 KiB/s ETA 00:01:50 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.3 KiB/s ETA 00:01:50 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.3 KiB/s ETA 00:01:50 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.1 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.3 KiB/s ETA 00:01:50 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:50 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:50 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.6 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.3 KiB/s ETA 00:01:50 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.3 KiB/s ETA 00:01:50 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:50 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:50 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.1 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.1 KiB/s ETA 00:01:50 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.8 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.4 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.9 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.1 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.8 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.8 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.1 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.1 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.1 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.1 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.5 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.4 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.4 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.1 KiB/s ETA 00:01:49 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.4 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.6 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.2 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.0 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.0 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.0 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.0 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.2 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.8 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.5 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.9 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.5 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.5 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.5 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.5 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.4 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.4 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.4 KiB/s ETA 00:01:48 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.2 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 259.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.6 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.1 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.1 KiB/s ETA 00:01:47 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.8 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.3 KiB/s ETA 00:01:47 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.6 KiB/s ETA 00:01:47 \ [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.5 KiB/s ETA 00:01:47 | | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.5 KiB/s ETA 00:01:47 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.4 KiB/s ETA 00:01:47 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.7 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.7 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.6 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.6 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:47 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.8 KiB/s ETA 00:01:47 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.8 KiB/s ETA 00:01:47 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.8 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.7 KiB/s ETA 00:01:47 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.0 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.1 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.8 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.7 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.1 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.1 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.9 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.9 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.0 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.2 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.2 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/ctor_real_real.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.1 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.8 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.8 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.8 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.7 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.7 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.1 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.3 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.4 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.3 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.3 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.6 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.6 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.9 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.8 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.1 KiB/s ETA 00:01:44 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.0 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.0 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.4 KiB/s ETA 00:01:44 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.0 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.0 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.0 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.0 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.5 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.4 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.8 KiB/s ETA 00:01:45 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.5 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.6 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.6 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.7 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.9 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.1 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.4 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.4 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.4 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.0 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.1 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.1 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.5 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.3 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.9 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.5 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.5 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.6 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.1 KiB/s ETA 00:01:46 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.2 KiB/s ETA 00:01:48 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.8 KiB/s ETA 00:01:49 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.8 KiB/s ETA 00:01:49 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.0 KiB/s ETA 00:01:51 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.1 KiB/s ETA 00:01:51 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 250.6 KiB/s ETA 00:01:51 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 250.6 KiB/s ETA 00:01:51 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 250.6 KiB/s ETA 00:01:51 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.7 KiB/s ETA 00:01:51 | [5.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 248.6 KiB/s ETA 00:01:52 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.2 KiB/s ETA 00:01:53 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.2 KiB/s ETA 00:01:53 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.3 KiB/s ETA 00:01:53 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.3 KiB/s ETA 00:01:53 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.3 KiB/s ETA 00:01:53 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.5 KiB/s ETA 00:01:53 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.9 KiB/s ETA 00:01:55 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.5 KiB/s ETA 00:01:55 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.5 KiB/s ETA 00:01:55 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.0 KiB/s ETA 00:01:57 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.0 KiB/s ETA 00:01:57 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.1 KiB/s ETA 00:01:57 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.1 KiB/s ETA 00:01:57 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.7 KiB/s ETA 00:01:57 | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.0 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.1 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.4 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.9 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.1 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/int128.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.0 KiB/s ETA 00:02:02 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_init_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 225.0 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.9 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.7 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.7 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.9 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.0 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.4 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/ctor_int_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.8 KiB/s ETA 00:02:04 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.8 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.8 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.6 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.5 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.8 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.7 KiB/s ETA 00:02:04 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.7 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.5 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.1 KiB/s ETA 00:02:04 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.7 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.9 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 225.2 KiB/s ETA 00:02:03 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 225.0 KiB/s ETA 00:02:03 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 225.0 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_init_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.8 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.6 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.8 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.6 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.1 KiB/s ETA 00:02:04 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.9 KiB/s ETA 00:02:04 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.9 KiB/s ETA 00:02:04 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.6 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.5 KiB/s ETA 00:02:05 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.6 KiB/s ETA 00:02:05 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.5 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:02:05 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.2 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:02:05 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:02:05 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.7 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.0 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_init_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.4 KiB/s ETA 00:02:06 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.4 KiB/s ETA 00:02:06 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.7 KiB/s ETA 00:02:06 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.3 KiB/s ETA 00:02:07 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.1 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.1 KiB/s ETA 00:02:07 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.3 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.8 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.6 KiB/s ETA 00:02:10 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.5 KiB/s ETA 00:02:10 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.5 KiB/s ETA 00:02:10 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.5 KiB/s ETA 00:02:10 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.4 KiB/s ETA 00:02:10 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.2 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.5 KiB/s ETA 00:02:11 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.1 KiB/s ETA 00:02:11 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.2 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.7 KiB/s ETA 00:02:13 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:02:15 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.4 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.4 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.3 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.3 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.3 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.3 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.3 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.3 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.2 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.7 KiB/s ETA 00:02:17 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.6 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.1 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.9 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_init_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.9 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.9 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.5 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.9 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.9 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.1 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.9 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.8 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.5 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.1 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.2 KiB/s ETA 00:02:15 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:16 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.5 KiB/s ETA 00:02:16 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.3 KiB/s ETA 00:02:17 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.9 KiB/s ETA 00:02:17 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.7 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.6 KiB/s ETA 00:02:17 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.0 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.0 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.0 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.0 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.8 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.7 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.7 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.7 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.7 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.6 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.3 KiB/s ETA 00:02:18 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.4 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.3 KiB/s ETA 00:02:19 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.4 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.3 KiB/s ETA 00:02:19 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.1 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.4 KiB/s ETA 00:02:19 / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.6 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.2 KiB/s ETA 00:02:19 - - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.9 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.6 KiB/s ETA 00:02:19 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.6 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.1 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.7 KiB/s ETA 00:02:18 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.8 KiB/s ETA 00:02:18 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.7 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.6 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.2 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.1 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.2 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.1 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.0 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.9 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.7 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.7 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.6 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.3 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.2 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.3 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.3 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.0 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.0 KiB/s ETA 00:02:17 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.0 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.0 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.9 KiB/s ETA 00:02:16 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.6 KiB/s ETA 00:02:16 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.6 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.1 KiB/s ETA 00:02:16 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.6 KiB/s ETA 00:02:16 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.6 KiB/s ETA 00:02:16 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:15 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.9 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.4 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.0 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:02:14 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:02:14 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.4 KiB/s ETA 00:02:14 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.4 KiB/s ETA 00:02:14 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:02:14 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.0 KiB/s ETA 00:02:14 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:02:14 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:02:14 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:02:14 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:02:14 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:02:14 - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.3 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.4 KiB/s ETA 00:02:14 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.2 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.3 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.3 KiB/s ETA 00:02:14 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.7 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:14 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.0 KiB/s ETA 00:02:14 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:14 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:02:14 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:14 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:02:14 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:14 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:15 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.5 KiB/s ETA 00:02:16 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.3 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.7 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.9 KiB/s ETA 00:02:17 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.3 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.6 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.5 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.4 KiB/s ETA 00:02:16 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.5 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.5 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.4 KiB/s ETA 00:02:16 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.3 KiB/s ETA 00:02:16 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.4 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.0 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.5 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.7 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.6 KiB/s ETA 00:02:17 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.9 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.8 KiB/s ETA 00:02:18 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.8 KiB/s ETA 00:02:18 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.0 KiB/s ETA 00:02:18 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.7 KiB/s ETA 00:02:18 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.5 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.9 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.8 KiB/s ETA 00:02:18 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.3 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.1 KiB/s ETA 00:02:19 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.1 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:19 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.9 KiB/s ETA 00:02:19 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.8 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:20 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.8 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.0 KiB/s ETA 00:02:20 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.7 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.8 KiB/s ETA 00:02:20 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:20 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.2 KiB/s ETA 00:02:20 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.2 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.2 KiB/s ETA 00:02:20 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.0 KiB/s ETA 00:02:20 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.4 KiB/s ETA 00:02:20 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.4 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.2 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.0 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.4 KiB/s ETA 00:02:22 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.3 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.5 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.2 KiB/s ETA 00:02:22 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.2 KiB/s ETA 00:02:22 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.7 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.0 KiB/s ETA 00:02:23 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.0 KiB/s ETA 00:02:23 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.0 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.0 KiB/s ETA 00:02:23 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.1 KiB/s ETA 00:02:23 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.2 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.6 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.6 KiB/s ETA 00:02:24 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.6 KiB/s ETA 00:02:24 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.6 KiB/s ETA 00:02:24 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.8 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.9 KiB/s ETA 00:02:24 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.0 KiB/s ETA 00:02:23 - [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.6 KiB/s ETA 00:02:24 \ \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.3 KiB/s ETA 00:02:24 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.4 KiB/s ETA 00:02:24 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.3 KiB/s ETA 00:02:24 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.3 KiB/s ETA 00:02:24 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.3 KiB/s ETA 00:02:24 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.3 KiB/s ETA 00:02:24 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.7 KiB/s ETA 00:02:24 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.8 KiB/s ETA 00:02:24 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.2 KiB/s ETA 00:02:23 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.6 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.7 KiB/s ETA 00:02:24 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.7 KiB/s ETA 00:02:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 187.9 KiB/s ETA 00:02:26 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 187.0 KiB/s ETA 00:02:27 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 186.9 KiB/s ETA 00:02:27 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 186.9 KiB/s ETA 00:02:27 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 186.9 KiB/s ETA 00:02:27 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 186.9 KiB/s ETA 00:02:27 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 186.9 KiB/s ETA 00:02:27 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 186.9 KiB/s ETA 00:02:27 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 186.9 KiB/s ETA 00:02:27 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 186.9 KiB/s ETA 00:02:27 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 186.9 KiB/s ETA 00:02:27 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 186.9 KiB/s ETA 00:02:27 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 184.6 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 184.6 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 184.6 KiB/s ETA 00:02:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 184.9 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 185.0 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 184.9 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 185.0 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 184.9 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 184.9 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 185.0 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 185.0 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 185.0 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 184.2 KiB/s ETA 00:02:29 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 183.4 KiB/s ETA 00:02:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 182.5 KiB/s ETA 00:02:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval_param.PR52906.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 182.4 KiB/s ETA 00:02:31 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 182.2 KiB/s ETA 00:02:31 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 182.1 KiB/s ETA 00:02:31 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 181.0 KiB/s ETA 00:02:32 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 181.0 KiB/s ETA 00:02:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 180.7 KiB/s ETA 00:02:32 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 180.7 KiB/s ETA 00:02:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 181.1 KiB/s ETA 00:02:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 179.1 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 178.9 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 179.1 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 179.0 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 178.9 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 179.0 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 178.8 KiB/s ETA 00:02:34 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 178.8 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 178.4 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 178.2 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.4 KiB/s ETA 00:02:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.1 KiB/s ETA 00:02:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.5 KiB/s ETA 00:02:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.6 KiB/s ETA 00:02:36 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.6 KiB/s ETA 00:02:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 178.2 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 178.2 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.8 KiB/s ETA 00:02:35 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.0 KiB/s ETA 00:02:35 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.5 KiB/s ETA 00:02:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.6 KiB/s ETA 00:02:35 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.0 KiB/s ETA 00:02:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.2 KiB/s ETA 00:02:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.0 KiB/s ETA 00:02:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.8 KiB/s ETA 00:02:36 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.3 KiB/s ETA 00:02:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.6 KiB/s ETA 00:02:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/byteswap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.1 KiB/s ETA 00:02:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.rot/rotl.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.3 KiB/s ETA 00:02:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.rot/rotr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 175.9 KiB/s ETA 00:02:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.count/countl_zero.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.0 KiB/s ETA 00:02:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.count/countr_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.0 KiB/s ETA 00:02:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.count/popcount.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.4 KiB/s ETA 00:02:38 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.4 KiB/s ETA 00:02:38 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.5 KiB/s ETA 00:02:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.count/countl_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.6 KiB/s ETA 00:02:37 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.6 KiB/s ETA 00:02:37 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.6 KiB/s ETA 00:02:37 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.2 KiB/s ETA 00:02:38 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.1 KiB/s ETA 00:02:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bitops.count/countr_zero.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.0 KiB/s ETA 00:02:38 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.0 KiB/s ETA 00:02:38 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.0 KiB/s ETA 00:02:38 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 172.9 KiB/s ETA 00:02:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.endian/endian.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 172.9 KiB/s ETA 00:02:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_ceil.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 173.1 KiB/s ETA 00:02:39 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.1 KiB/s ETA 00:02:38 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.1 KiB/s ETA 00:02:38 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.8 KiB/s ETA 00:02:37 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 175.4 KiB/s ETA 00:02:37 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 175.3 KiB/s ETA 00:02:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_width.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 175.2 KiB/s ETA 00:02:37 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 175.2 KiB/s ETA 00:02:37 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 175.2 KiB/s ETA 00:02:37 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 175.1 KiB/s ETA 00:02:37 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.7 KiB/s ETA 00:02:35 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.8 KiB/s ETA 00:02:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_floor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.6 KiB/s ETA 00:02:34 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.6 KiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.cast/bit_cast.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.pow.two/has_single_bit.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.cast/bit_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.9 KiB/s ETA 00:02:34 \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.6 KiB/s ETA 00:02:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_ceil.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.4 KiB/s ETA 00:02:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/abs.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/ctgmath.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/cmath.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.3 KiB/s ETA 00:02:35 \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.4 KiB/s ETA 00:02:35 \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.4 KiB/s ETA 00:02:35 \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.3 KiB/s ETA 00:02:35 \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.3 KiB/s ETA 00:02:35 \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.4 KiB/s ETA 00:02:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/isnormal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.4 KiB/s ETA 00:02:35 \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.4 KiB/s ETA 00:02:35 \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.7 KiB/s ETA 00:02:34 \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 177.5 KiB/s ETA 00:02:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/isfinite.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.2 KiB/s ETA 00:02:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/abs.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.1 KiB/s ETA 00:02:36 | | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 175.8 KiB/s ETA 00:02:36 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 175.0 KiB/s ETA 00:02:37 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.9 KiB/s ETA 00:02:37 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.9 KiB/s ETA 00:02:37 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 175.0 KiB/s ETA 00:02:37 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 175.0 KiB/s ETA 00:02:37 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 174.9 KiB/s ETA 00:02:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/lerp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 176.3 KiB/s ETA 00:02:36 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.8 KiB/s ETA 00:02:17 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.8 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/isnan.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.3 KiB/s ETA 00:02:17 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.1 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/isinf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.7 KiB/s ETA 00:02:17 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.3 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.9 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/c.math/tgmath_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.5 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/cons.slice/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.2 KiB/s ETA 00:02:18 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.1 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/cons.slice/start_size_stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.1 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.syn/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.0 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.3 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.2 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/shift_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.4 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.assign/indirect_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.0 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.0 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.7 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.assign/valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.9 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.9 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/shift_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.9 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.3 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/modulo.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.1 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.1 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.0 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/multiply.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/subtraction.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.2 KiB/s ETA 00:02:19 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.3 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/and.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.9 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/addition.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.8 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/or.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.3 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/divide.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.1 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.fill/assign_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.4 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.5 KiB/s ETA 00:02:17 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.4 KiB/s ETA 00:02:18 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.3 KiB/s ETA 00:02:17 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.6 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/minus_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/xor_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.8 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/and_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.5 KiB/s ETA 00:02:17 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.5 KiB/s ETA 00:02:17 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.5 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/times_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.4 KiB/s ETA 00:02:17 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.4 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/modulo_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:16 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.6 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/and_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.0 KiB/s ETA 00:02:16 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.6 KiB/s ETA 00:02:15 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.6 KiB/s ETA 00:02:15 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.6 KiB/s ETA 00:02:15 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.6 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/modulo_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.4 KiB/s ETA 00:02:15 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.7 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/divide_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.7 KiB/s ETA 00:02:14 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:02:12 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/plus_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/or_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/minus_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/times_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_left_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/xor_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.2 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.9 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_right_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.9 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_right_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.4 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/plus_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_left_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.4 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/or_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.3 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.1 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/value_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.4 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.2 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.1 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/divide_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.3 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.1 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/indirect_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/slice_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/mask_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.4 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/gslice_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.4 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/resize.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:13 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/shift.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/sum.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:02:12 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.7 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.0 KiB/s ETA 00:02:12 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/cshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.0 KiB/s ETA 00:02:12 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/apply_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/apply_cref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.4 KiB/s ETA 00:02:12 | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.4 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 206.4 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/value_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/gslice_array_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:02:13 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/mask_array_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/value_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/initializer_list_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.8 KiB/s ETA 00:02:12 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/indirect_array_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.3 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/bit_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/slice_array_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.9 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/not.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.3 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.4 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/negate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.9 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.access/const_access.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/indirect_array_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/gslice_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.7 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/indirect_array_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.7 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.8 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/slice_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/valarray_bool_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.3 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.2 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.9 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.8 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.8 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/valarray_bool_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.range/begin-end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.7 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/gslice_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.access/access.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/slice_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.2 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.2 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.9 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.0 KiB/s ETA 00:02:13 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.4 KiB/s ETA 00:02:12 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:12 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:12 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.9 KiB/s ETA 00:02:12 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/subtraction.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.9 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/addition.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.8 KiB/s ETA 00:02:14 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/and.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.7 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.1 KiB/s ETA 00:02:14 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:02:14 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.1 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/shift_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.2 KiB/s ETA 00:02:14 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/multiply.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/modulo.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/divide.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.9 KiB/s ETA 00:02:16 / [5.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.9 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/or.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.0 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.0 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.3 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/shift_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.4 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.fill/assign_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.assign/valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.0 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.assign/gslice_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.0 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.5 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.fill/assign_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.5 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.5 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/slice_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.4 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.3 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.1 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.0 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.8 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.8 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.9 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.9 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.9 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.9 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.4 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.9 KiB/s ETA 00:02:15 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.9 KiB/s ETA 00:02:15 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.7 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.2 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/template.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:15 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:15 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:15 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:15 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.1 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.7 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.8 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.7 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.7 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.6 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.5 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.2 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.2 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.7 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.6 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.4 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/shift_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.3 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.8 KiB/s ETA 00:02:16 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.5 KiB/s ETA 00:02:17 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.3 KiB/s ETA 00:02:17 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/modulo.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.8 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/shift_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.3 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/multiply.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.3 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/subtraction.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/addition.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.2 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/divide.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.0 KiB/s ETA 00:02:18 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.0 KiB/s ETA 00:02:18 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.0 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/and.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/or.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.9 KiB/s ETA 00:02:18 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.9 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.9 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.7 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.7 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.7 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:18 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.4 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.9 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.8 KiB/s ETA 00:02:18 / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.8 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.7 KiB/s ETA 00:02:18 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:18 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:18 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.1 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.5 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.7 KiB/s ETA 00:02:16 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.7 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.1 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.1 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.0 KiB/s ETA 00:02:16 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.3 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.3 KiB/s ETA 00:02:16 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.6 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.8 KiB/s ETA 00:02:16 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.4 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.6 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.4 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.1 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.1 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.8 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.0 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.4 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:15 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.5 KiB/s ETA 00:02:15 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.2 KiB/s ETA 00:02:15 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.4 KiB/s ETA 00:02:15 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.3 KiB/s ETA 00:02:15 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.2 KiB/s ETA 00:02:15 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.6 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.7 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.4 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.1 KiB/s ETA 00:02:15 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.9 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.4 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.0 KiB/s ETA 00:02:13 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.0 KiB/s ETA 00:02:13 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.0 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.9 KiB/s ETA 00:02:13 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.9 KiB/s ETA 00:02:13 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.8 KiB/s ETA 00:02:13 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.3 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.3 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.8 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.8 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:14 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.1 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.0 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.0 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.0 KiB/s ETA 00:02:19 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.7 KiB/s ETA 00:02:19 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.7 KiB/s ETA 00:02:19 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.7 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.5 KiB/s ETA 00:02:20 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.0 KiB/s ETA 00:02:20 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.9 KiB/s ETA 00:02:20 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.9 KiB/s ETA 00:02:20 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.9 KiB/s ETA 00:02:20 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.1 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.1 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.7 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.4 KiB/s ETA 00:02:21 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.4 KiB/s ETA 00:02:21 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.6 KiB/s ETA 00:02:20 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.9 KiB/s ETA 00:02:20 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.0 KiB/s ETA 00:02:20 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.9 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.9 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.6 KiB/s ETA 00:02:20 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.6 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.3 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.1 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.8 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.6 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sinh_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.8 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.0 KiB/s ETA 00:02:21 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.0 KiB/s ETA 00:02:21 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.8 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.0 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/tanh_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.0 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.4 KiB/s ETA 00:02:22 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.1 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.3 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.8 KiB/s ETA 00:02:22 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.6 KiB/s ETA 00:02:22 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.5 KiB/s ETA 00:02:22 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.4 KiB/s ETA 00:02:22 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.6 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.4 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/acos_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.5 KiB/s ETA 00:02:21 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.2 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/log10_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.4 KiB/s ETA 00:02:21 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.4 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/log_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.9 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/valarray_helper.h [Content-Type=text/x-chdr]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.4 KiB/s ETA 00:02:21 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.2 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/cosh_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.4 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/tan_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.4 KiB/s ETA 00:02:19 - [5.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.2 KiB/s ETA 00:02:19 - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.1 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/asin_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sqrt_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.2 KiB/s ETA 00:02:19 - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.2 KiB/s ETA 00:02:19 - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.8 KiB/s ETA 00:02:19 - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.7 KiB/s ETA 00:02:20 - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.6 KiB/s ETA 00:02:20 - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.4 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.6 KiB/s ETA 00:02:19 - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.5 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/abs_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.5 KiB/s ETA 00:02:19 - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.3 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/exp_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.4 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/cos_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.4 KiB/s ETA 00:02:19 - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.0 KiB/s ETA 00:02:19 - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.0 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sin_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.7 KiB/s ETA 00:02:19 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.5 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.4 KiB/s ETA 00:02:19 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.2 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.assign/mask_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.2 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.fill/assign_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.assign/valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.1 KiB/s ETA 00:02:19 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.1 KiB/s ETA 00:02:19 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.7 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/shift_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.6 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/modulo.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.6 KiB/s ETA 00:02:19 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.6 KiB/s ETA 00:02:19 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.6 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/subtraction.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.6 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/shift_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.6 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.7 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/multiply.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.7 KiB/s ETA 00:02:19 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.0 KiB/s ETA 00:02:19 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.9 KiB/s ETA 00:02:19 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.9 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/divide.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.1 KiB/s ETA 00:02:19 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.0 KiB/s ETA 00:02:19 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.0 KiB/s ETA 00:02:19 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.6 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/and.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.4 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.4 KiB/s ETA 00:02:18 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.8 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/addition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/or.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.cons/start_size_stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:17 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:17 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.1 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.lockfree/lockfree.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.4 KiB/s ETA 00:02:18 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.lockfree/isalwayslockfree.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.7 KiB/s ETA 00:02:17 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.3 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/stdatomic.h.syn/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.3 KiB/s ETA 00:02:18 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.0 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/constexpr_noexcept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.2 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/standard_layout.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/address.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.7 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/cstdint_typedefs.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.7 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.7 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/integral_typedefs.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.4 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/trivially_copyable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.3 KiB/s ETA 00:02:18 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.2 KiB/s ETA 00:02:18 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.2 KiB/s ETA 00:02:18 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.5 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.5 KiB/s ETA 00:02:18 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.5 KiB/s ETA 00:02:18 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.6 KiB/s ETA 00:02:18 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.2 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/copy_semantics_traits.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.1 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.general/replace_failure_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.2 KiB/s ETA 00:02:18 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.2 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.generic/trivially_copyable.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.1 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.general/replace_failure_order_codegen.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/copy_assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:17 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.2 KiB/s ETA 00:02:18 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.6 KiB/s ETA 00:02:17 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.7 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.3 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.1 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.8 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_clear_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.0 KiB/s ETA 00:02:13 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.9 KiB/s ETA 00:02:14 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:12 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.5 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.9 KiB/s ETA 00:02:12 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.6 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.9 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/copy_volatile_assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.1 KiB/s ETA 00:02:13 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.0 KiB/s ETA 00:02:13 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.0 KiB/s ETA 00:02:13 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.6 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.7 KiB/s ETA 00:02:14 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.0 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/test_and_set.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.9 KiB/s ETA 00:02:13 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.0 KiB/s ETA 00:02:13 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.8 KiB/s ETA 00:02:14 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.8 KiB/s ETA 00:02:14 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.9 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/copy_ctor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.8 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.8 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.order/kill_dependency.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.9 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.9 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.4 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.2 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.2 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 200.0 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.order/memory_order_new.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.order/memory_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.1 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.1 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.2 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.1 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.9 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.9 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.8 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_notify_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.3 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.3 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_wait_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.6 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.6 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_notify_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.8 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.7 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_is_lock_free.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.7 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.1 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_weak_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.6 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_load_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.4 KiB/s ETA 00:02:17 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.4 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_strong.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/copy.assign.ptr.volatile.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.5 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.8 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_strong_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.7 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_or_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.7 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.7 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_exchange.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_and.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.7 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.1 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_weak.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.4 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.1 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.4 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_xor_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.4 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.1 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.5 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_var_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.5 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_store_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.6 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.6 KiB/s ETA 00:02:15 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.6 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_load.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.3 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.3 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.0 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.3 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:16 \ [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.5 KiB/s ETA 00:02:16 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.6 KiB/s ETA 00:02:16 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.2 KiB/s ETA 00:02:16 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.1 KiB/s ETA 00:02:16 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.7 KiB/s ETA 00:02:17 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:17 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.6 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:17 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:17 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.5 KiB/s ETA 00:02:17 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.3 KiB/s ETA 00:02:17 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.3 KiB/s ETA 00:02:17 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.7 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/copy.assign.volatile.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.5 KiB/s ETA 00:02:17 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.6 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_and_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.9 KiB/s ETA 00:02:19 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.7 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_exchange_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.7 KiB/s ETA 00:02:19 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.1 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.6 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_store.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.9 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.8 KiB/s ETA 00:02:19 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.6 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.7 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.arith/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.0 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.pointer/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 193.1 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.fences/atomic_signal_fence.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.9 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.4 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.syn/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.2 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.fences/atomic_thread_fence.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.2 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.templ/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.0 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op=/move_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.7 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+=/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-=/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.6 KiB/s ETA 00:02:22 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.5 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op=/assign.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.3 KiB/s ETA 00:02:21 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.1 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.0 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/make_move_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.7 KiB/s ETA 00:02:22 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.4 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.7 KiB/s ETA 00:02:22 | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.7 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-/sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.5 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.4 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_spaceship.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.1 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.star/op_star.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.3 KiB/s ETA 00:02:22 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.3 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_neq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.4 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_lte.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.6 KiB/s ETA 00:02:22 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.6 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.6 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_gt.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.5 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_gte.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.5 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.1 KiB/s ETA 00:02:22 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.1 KiB/s ETA 00:02:22 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.6 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.1 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.3 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/ctor.iter.explicit.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:02:21 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:02:21 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.index/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.ref/op_arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:02:21 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/ctor.convert.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.ref/deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.1 KiB/s ETA 00:02:21 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.8 KiB/s ETA 00:02:21 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.1 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.conv/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.4 KiB/s ETA 00:02:21 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 187.1 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.incr/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 187.2 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.decr/pre.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.decr/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 187.3 KiB/s ETA 00:02:23 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 187.6 KiB/s ETA 00:02:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.incr/pre.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 188.6 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.7 KiB/s ETA 00:02:21 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.4 KiB/s ETA 00:02:22 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.4 KiB/s ETA 00:02:22 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.2 KiB/s ETA 00:02:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 189.9 KiB/s ETA 00:02:21 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.4 KiB/s ETA 00:02:21 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.3 KiB/s ETA 00:02:21 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.3 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.5 KiB/s ETA 00:02:21 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 190.9 KiB/s ETA 00:02:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.6 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.1 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.1 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.1 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.1 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.1 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.1 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.2 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.1 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.2 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.0 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.0 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.1 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/assign.converting.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.9 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.7 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.6 KiB/s ETA 00:02:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.converting.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 191.6 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.0 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.0 KiB/s ETA 00:02:20 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 192.3 KiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/op_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.6 KiB/s ETA 00:02:18 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.5 KiB/s ETA 00:02:18 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.5 KiB/s ETA 00:02:18 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.5 KiB/s ETA 00:02:18 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.5 KiB/s ETA 00:02:18 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.4 KiB/s ETA 00:02:18 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.2 KiB/s ETA 00:02:18 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.1 KiB/s ETA 00:02:18 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.1 KiB/s ETA 00:02:18 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 194.1 KiB/s ETA 00:02:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.2 KiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 195.4 KiB/s ETA 00:02:17 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 196.2 KiB/s ETA 00:02:17 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.2 KiB/s ETA 00:02:16 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.7 KiB/s ETA 00:02:15 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.7 KiB/s ETA 00:02:15 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:16 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:16 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:16 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:16 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:16 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 197.4 KiB/s ETA 00:02:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.7 KiB/s ETA 00:02:15 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.7 KiB/s ETA 00:02:15 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.7 KiB/s ETA 00:02:15 | [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.7 KiB/s ETA 00:02:15 / / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.7 KiB/s ETA 00:02:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iterator_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.7 KiB/s ETA 00:02:15 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.2 KiB/s ETA 00:02:15 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.3 KiB/s ETA 00:02:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.converting.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 199.3 KiB/s ETA 00:02:14 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.6 KiB/s ETA 00:02:15 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 198.6 KiB/s ETA 00:02:15 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.2 KiB/s ETA 00:02:13 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.2 KiB/s ETA 00:02:13 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.2 KiB/s ETA 00:02:13 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.1 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.0 KiB/s ETA 00:02:13 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.0 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/types.h [Content-Type=text/x-chdr]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.5 KiB/s ETA 00:02:13 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 202.4 KiB/s ETA 00:02:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.7 KiB/s ETA 00:02:13 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.7 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.8 KiB/s ETA 00:02:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/plus_plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 201.9 KiB/s ETA 00:02:13 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.6 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 203.7 KiB/s ETA 00:02:11 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.6 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.5 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/iterators.common/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.2 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:10 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:10 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.0 KiB/s ETA 00:02:10 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.7 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 204.7 KiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 205.1 KiB/s ETA 00:02:10 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.3 KiB/s ETA 00:02:09 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.3 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/three_way_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.3 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iterator_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.8 KiB/s ETA 00:02:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.0 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.6 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.0 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.conv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.0 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.3 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.7 KiB/s ETA 00:02:07 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.7 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/increment.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.7 KiB/s ETA 00:02:07 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.8 KiB/s ETA 00:02:07 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.0 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.1 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.9 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.5 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.default_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.7 KiB/s ETA 00:02:07 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.7 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.4 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.9 KiB/s ETA 00:02:08 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.9 KiB/s ETA 00:02:08 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.9 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.6 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.4 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.5 KiB/s ETA 00:02:08 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.2 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.9 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.4 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/unreachable.sentinel/unreachable_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.9 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op=/rv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.8 KiB/s ETA 00:02:07 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.8 KiB/s ETA 00:02:07 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.5 KiB/s ETA 00:02:07 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.5 KiB/s ETA 00:02:07 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.4 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op=/lv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op++/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.4 KiB/s ETA 00:02:07 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.4 KiB/s ETA 00:02:07 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.8 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op++/pre.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.6 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.cons/container.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.cons/container.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.8 KiB/s ETA 00:02:07 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.9 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.8 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.3 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.7 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.2 KiB/s ETA 00:02:06 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.7 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.6 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.6 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.cons/container.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.5 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.9 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.cons/container.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.7 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op++/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.1 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op++/pre.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.6 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.9 KiB/s ETA 00:02:06 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.9 KiB/s ETA 00:02:06 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.9 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op=/rv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.8 KiB/s ETA 00:02:06 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.1 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op=/lv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.1 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.2 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op=/rv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.9 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op=/lv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.9 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.9 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.6 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.4 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.6 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.9 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.8 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.5 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.5 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.4 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.4 KiB/s ETA 00:02:05 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.3 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op++/pre.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op++/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.0 KiB/s ETA 00:02:04 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.0 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.2 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.2 KiB/s ETA 00:02:04 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.2 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.1 KiB/s ETA 00:02:04 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.1 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.6 KiB/s ETA 00:02:04 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.0 KiB/s ETA 00:02:04 / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.9 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.0 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.2 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.1 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.2 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.0 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.9 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.0 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.0 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.7 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.0 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.6 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.6 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.7 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.5 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.4 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.3 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.2 KiB/s ETA 00:02:04 / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.2 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/cxx20_iter_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.8 KiB/s ETA 00:02:05 - - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.5 KiB/s ETA 00:02:05 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.5 KiB/s ETA 00:02:05 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.4 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/sized_sentinel.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.9 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/predecrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.6 KiB/s ETA 00:02:05 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.5 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.conv/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.4 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/preincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.0 KiB/s ETA 00:02:05 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.0 KiB/s ETA 00:02:05 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.1 KiB/s ETA 00:02:05 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.0 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/postdecrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.2 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/increment-assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.7 KiB/s ETA 00:02:04 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.7 KiB/s ETA 00:02:04 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.0 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.0 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.2 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.8 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/postincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.8 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/decrement-assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.6 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.9 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.2 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.5 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.3 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/greater-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.9 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.0 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.8 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.8 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.8 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.0 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.0 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.0 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.0 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/less-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.7 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.5 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/three-way.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.1 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.8 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/not-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/sfinae.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.7 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.7 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.7 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.7 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.6 KiB/s ETA 00:02:08 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.2 KiB/s ETA 00:02:08 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.2 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/make_reverse_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.2 KiB/s ETA 00:02:08 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.2 KiB/s ETA 00:02:08 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.5 KiB/s ETA 00:02:08 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.8 KiB/s ETA 00:02:08 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.8 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.8 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.1 KiB/s ETA 00:02:08 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.7 KiB/s ETA 00:02:08 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.6 KiB/s ETA 00:02:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.2 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.3 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.4 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.2 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.3 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.7 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.8 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.reverse_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.8 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.6 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.4 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.reverse_iterator.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.6 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.6 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.6 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.3 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.2 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.3 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.3 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.iter.explicit.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/assign.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.1 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.3 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.5 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.2 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.1 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.2 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.2 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.1 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/arrow.sfinae.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.3 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.8 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/bracket.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.9 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.range/begin-end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.9 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/default.sentinel/default.sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.8 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/empty.container.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.8 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/empty.initializer_list.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.7 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.6 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/empty.array.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.9 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterators.general/gcc_workaround.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.0 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.7 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.7 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.synopsis/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.0 KiB/s ETA 00:02:07 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.0 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.container/ssize.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.6 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/readable.traits/iter_value_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.5 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/incrementable.traits/incrementable_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.8 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/incrementable.traits/iter_difference_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.1 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/readable.traits/indirectly_readable_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.9 KiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.4 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/forward.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable_storable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.5 KiB/s ETA 00:02:05 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.4 KiB/s ETA 00:02:05 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.3 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_rvalue_reference_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.3 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable_storable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.2 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.6 KiB/s ETA 00:02:05 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.6 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/unqualified_lookup_wrapper.h [Content-Type=text/x-chdr]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.9 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_move.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/projected/projected.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.swap/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.6 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.6 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.6 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.5 KiB/s ETA 00:02:06 - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.3 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_binary_predicate.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.4 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_unary_invocable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.3 KiB/s ETA 00:02:06 \ \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.4 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_comparable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.9 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_unary_predicate.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.5 KiB/s ETA 00:02:04 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.5 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.requirements.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_regular_unary_invocable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.2 KiB/s ETA 00:02:03 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.9 KiB/s ETA 00:02:03 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.9 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_strict_weak_order.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.1 KiB/s ETA 00:02:03 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.2 KiB/s ETA 00:02:03 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.0 KiB/s ETA 00:02:03 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.7 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_equivalence_relation.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/output.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.2 KiB/s ETA 00:02:03 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.1 KiB/s ETA 00:02:03 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.2 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_result_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.9 KiB/s ETA 00:02:03 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.9 KiB/s ETA 00:02:03 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.8 KiB/s ETA 00:02:03 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.0 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.sortable/sortable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.0 KiB/s ETA 00:02:02 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.7 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/input.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.7 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.0 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.sortable/sortable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.2 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.mergeable/mergeable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.mergeable/mergeable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.5 KiB/s ETA 00:02:01 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.3 KiB/s ETA 00:02:01 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.2 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.permutable/permutable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.permutable/permutable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.6 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/incrementable.h [Content-Type=text/x-chdr]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.5 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.input/input_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.3 KiB/s ETA 00:01:58 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.input/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.4 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.4 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/contiguous_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/random_access_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.1 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.readable/iter_common_reference_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.readable/indirectly_readable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.5 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.forward/forward_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.forward/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.writable/indirectly_writable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.3 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.0 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.winc/weakly_incrementable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.4 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.bidir/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.5 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.2 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.1 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.1 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.2 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.2 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.1 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.1 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.2 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.1 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.2 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.2 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.1 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.2 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.2 KiB/s ETA 00:01:59 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.7 KiB/s ETA 00:01:58 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.8 KiB/s ETA 00:01:58 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.7 KiB/s ETA 00:01:58 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.6 KiB/s ETA 00:01:58 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.8 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.bidir/bidirectional_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.9 KiB/s ETA 00:01:57 \ [5.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.9 KiB/s ETA 00:01:57 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.6 KiB/s ETA 00:01:58 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.5 KiB/s ETA 00:01:58 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.5 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.iterator/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.9 KiB/s ETA 00:01:57 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.2 KiB/s ETA 00:01:56 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.4 KiB/s ETA 00:01:56 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.4 KiB/s ETA 00:01:56 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.4 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.3 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.4 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.4 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.4 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.4 KiB/s ETA 00:01:54 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.4 KiB/s ETA 00:01:54 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.8 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.iterator/input_or_output_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.7 KiB/s ETA 00:01:54 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.7 KiB/s ETA 00:01:54 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.6 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.inc/incrementable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.output/output_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.6 KiB/s ETA 00:01:54 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sentinel_for.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.0 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.0 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.9 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.8 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.inc/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.8 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.0 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sentinel_for.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.9 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.3 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sized_sentinel_for.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.1 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.8 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.7 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.8 KiB/s ETA 00:01:55 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.4 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.6 KiB/s ETA 00:01:54 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.8 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.0 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable_storable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable_storable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.8 KiB/s ETA 00:01:53 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.7 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/random.access.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.7 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.swap/indirectly_swappable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.6 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.swap/indirectly_swappable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.4 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/iter_reference_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.requirements/bidirectional.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.2 KiB/s ETA 00:01:53 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.2 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.3 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/volatile_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/const_volatile_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.3 KiB/s ETA 00:01:53 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.6 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/const_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.4 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/cxx20_iterator_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/empty.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.2 KiB/s ETA 00:01:54 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.4 KiB/s ETA 00:01:53 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.0 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.0 KiB/s ETA 00:01:53 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.9 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.6 KiB/s ETA 00:01:52 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.6 KiB/s ETA 00:01:52 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.3 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_count_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.4 KiB/s ETA 00:01:52 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.0 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/types.h [Content-Type=text/x-chdr]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.3 KiB/s ETA 00:01:52 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.8 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.4 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/constraints.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.6 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.7 KiB/s ETA 00:01:49 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.8 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_count_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.6 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.6 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.5 KiB/s ETA 00:01:49 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.5 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/lwg3664.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.9 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.8 KiB/s ETA 00:01:49 \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.9 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.8 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.8 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator_count_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.8 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.7 KiB/s ETA 00:01:49 | | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.7 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.0 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.basic/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.1 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/contiguous_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.0 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/input_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.1 KiB/s ETA 00:01:49 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.1 KiB/s ETA 00:01:49 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.0 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.basic/deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.0 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/bidirectional_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.7 KiB/s ETA 00:01:49 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.7 KiB/s ETA 00:01:49 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.1 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/random_access_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.4 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.4 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.5 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/output_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.1 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/forward_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.4 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.3 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.3 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/prev.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.4 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/advance.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.4 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.3 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.2 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.0 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/distance.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.5 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/next.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.4 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.1 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.1 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.8 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.8 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.8 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.9 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.1 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.2 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/ostream_delim.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.2 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.2 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.1 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.0 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.9 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.3 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.3 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.1 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.5 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.3 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.6 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.6 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.5 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.9 KiB/s ETA 00:01:48 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.7 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.1 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/assign_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.5 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.2 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.cons/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.0 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.cons/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.3 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.2 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.2 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.4 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.2 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.2 KiB/s ETA 00:01:47 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.2 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.5 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/failed.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.2 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.9 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.8 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.8 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.4 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.5 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.5 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/assign_c.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.6 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.2 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.8 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.4 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.6 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/pre_increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.6 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.8 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.7 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.6 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.4 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.1 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.8 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.9 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.0 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.1 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/post_increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.1 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default_sentinel_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.2 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.4 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.5 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/istream.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.6 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.4 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.2 KiB/s ETA 00:01:58 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.5 KiB/s ETA 00:01:58 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.0 KiB/s ETA 00:01:58 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.8 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.7 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.3 KiB/s ETA 00:01:58 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.7 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.8 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.1 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.8 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.4 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.4 KiB/s ETA 00:01:59 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.4 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op++/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.4 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.4 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.4 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.4 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.4 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.2 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.2 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.0 KiB/s ETA 00:02:00 | [5.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.0 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op==/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.2 KiB/s ETA 00:02:00 | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.2 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op!=/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.1 KiB/s ETA 00:02:00 | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.4 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op_astrk/pre_increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.7 KiB/s ETA 00:02:01 | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.6 KiB/s ETA 00:02:01 | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.0 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op_astrk/post_increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.4 KiB/s ETA 00:02:01 | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.4 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_proxy/proxy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.4 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_equal/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.0 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.4 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.6 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/default_sentinel_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.5 KiB/s ETA 00:02:00 | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.2 KiB/s ETA 00:02:00 | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.9 KiB/s ETA 00:02:01 | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.8 KiB/s ETA 00:02:01 | [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.9 KiB/s ETA 00:02:01 / / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.7 KiB/s ETA 00:02:01 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.7 KiB/s ETA 00:02:01 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.8 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/proxy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.5 KiB/s ETA 00:02:00 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.6 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/istream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.0 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.8 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.3 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cin.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.7 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cerr.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.3 KiB/s ETA 00:02:00 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.2 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/clog.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.5 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cout.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.3 KiB/s ETA 00:02:00 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.0 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcerr.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.9 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcin.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.4 KiB/s ETA 00:02:01 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.5 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wclog.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.6 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcout.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.4 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.5 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.pback/pbackfail.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.1 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/xsputn.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.4 KiB/s ETA 00:02:01 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.4 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/showmanyc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.2 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/xsputn.PR14074.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.0 KiB/s ETA 00:02:01 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.0 KiB/s ETA 00:02:01 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.8 KiB/s ETA 00:02:01 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.8 KiB/s ETA 00:02:01 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.5 KiB/s ETA 00:02:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/underflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.assign/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.8 KiB/s ETA 00:02:02 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.8 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.locales/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.8 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/xsgetn.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.1 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/pbump2gig.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.5 KiB/s ETA 00:02:02 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.5 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.get.area/setg.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.7 KiB/s ETA 00:02:02 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.9 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.assign/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.5 KiB/s ETA 00:02:02 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.2 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.get.area/gbump.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.1 KiB/s ETA 00:02:03 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.1 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/uflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.7 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.4 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/pbump.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.5 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.2 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/copy.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.5 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/setp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.4 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.pback/sputbackc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.3 KiB/s ETA 00:02:03 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.3 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.pback/sungetc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sgetn.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.1 KiB/s ETA 00:02:03 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.1 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/in_avail.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.0 KiB/s ETA 00:02:03 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.0 KiB/s ETA 00:02:03 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.0 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sgetc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.8 KiB/s ETA 00:02:03 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.4 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.4 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.0 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/snextc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.4 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.1 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.1 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.1 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.1 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.9 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sbumpc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.3 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.3 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.3 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.put/sputn.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.4 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.put/sputc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.9 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.0 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubseekpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.2 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.5 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubsetbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.5 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.locales/locales.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.2 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.1 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.1 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.1 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.1 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubsync.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.9 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubseekoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.2 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.2 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.5 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.1 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.1 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.0 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/int.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.2 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.3 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.4 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.9 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.5 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_short.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.5 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.4 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.4 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/float.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/short.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.6 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.4 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.8 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.5 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.3 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.2 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.2 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.2 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.8 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.3 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.3 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/basic_ios.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.3 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.3 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.3 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.5 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.6 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/unsigned_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.7 KiB/s ETA 00:02:06 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.0 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.4 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/unsigned_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.2 KiB/s ETA 00:02:06 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 207.3 KiB/s ETA 00:02:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/chart.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.9 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 208.8 KiB/s ETA 00:02:05 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 209.3 KiB/s ETA 00:02:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/istream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.3 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/ios_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.4 KiB/s ETA 00:02:03 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.2 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/wchar_t_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.9 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.8 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.8 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.9 KiB/s ETA 00:02:04 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 210.8 KiB/s ETA 00:02:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/signed_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.0 KiB/s ETA 00:02:03 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 211.8 KiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/signed_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.5 KiB/s ETA 00:02:03 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 212.5 KiB/s ETA 00:02:03 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.1 KiB/s ETA 00:02:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_chart.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 213.1 KiB/s ETA 00:02:02 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.0 KiB/s ETA 00:02:02 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.0 KiB/s ETA 00:02:02 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 214.1 KiB/s ETA 00:02:02 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.9 KiB/s ETA 00:02:01 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.8 KiB/s ETA 00:02:01 / [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.8 KiB/s ETA 00:02:01 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/unget.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.5 KiB/s ETA 00:02:01 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.4 KiB/s ETA 00:02:01 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.4 KiB/s ETA 00:02:01 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.9 KiB/s ETA 00:02:01 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 215.9 KiB/s ETA 00:02:01 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.0 KiB/s ETA 00:02:01 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.1 KiB/s ETA 00:02:01 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.3 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/ignore_0xff.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/read.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.2 KiB/s ETA 00:02:00 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.1 KiB/s ETA 00:02:00 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.1 KiB/s ETA 00:02:00 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.0 KiB/s ETA 00:02:00 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 216.7 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/peek.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.0 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_pointer_size_chart.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.8 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/seekg_off.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.7 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.0 KiB/s ETA 00:01:59 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.0 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/sync.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.3 KiB/s ETA 00:01:59 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.1 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/ignore.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.4 KiB/s ETA 00:01:59 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.0 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/putback.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.1 KiB/s ETA 00:01:59 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.8 KiB/s ETA 00:02:00 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 217.8 KiB/s ETA 00:02:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.5 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/seekg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.1 KiB/s ETA 00:01:59 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 218.8 KiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/getline_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.8 KiB/s ETA 00:01:58 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.8 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/readsome.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.9 KiB/s ETA 00:01:58 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 219.8 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/getline_pointer_size_chart.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.4 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_streambuf_chart.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 220.9 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/tellg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.4 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.rvalue/not_istreamable.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.5 KiB/s ETA 00:01:57 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.3 KiB/s ETA 00:01:58 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.3 KiB/s ETA 00:01:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.rvalue/rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.2 KiB/s ETA 00:01:58 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 221.7 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.8 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.cons/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.2 KiB/s ETA 00:01:56 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.1 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.dest/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.4 KiB/s ETA 00:01:56 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.6 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 224.4 KiB/s ETA 00:01:56 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 225.5 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 225.4 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.manip/ws.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 225.0 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.4 KiB/s ETA 00:01:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.5 KiB/s ETA 00:01:56 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.4 KiB/s ETA 00:01:56 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.4 KiB/s ETA 00:01:56 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.0 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/copy.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 222.4 KiB/s ETA 00:01:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 223.4 KiB/s ETA 00:01:56 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 225.3 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 225.5 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream_sentry/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 225.8 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_char.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 226.4 KiB/s ETA 00:01:55 - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 226.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_traits.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 226.3 KiB/s ETA 00:01:55 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 226.1 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 226.7 KiB/s ETA 00:01:55 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 226.6 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.6 KiB/s ETA 00:01:54 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.4 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 226.9 KiB/s ETA 00:01:54 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 226.6 KiB/s ETA 00:01:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.cons/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.3 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.3 KiB/s ETA 00:01:54 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.5 KiB/s ETA 00:01:54 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.4 KiB/s ETA 00:01:54 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.5 KiB/s ETA 00:01:54 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.3 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/endl.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/flush.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.7 KiB/s ETA 00:01:54 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 226.8 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/ends.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.9 KiB/s ETA 00:01:54 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.5 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.rvalue/not_ostreamable.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.7 KiB/s ETA 00:01:54 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.6 KiB/s ETA 00:01:54 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.8 KiB/s ETA 00:01:54 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.8 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.rvalue/rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 227.7 KiB/s ETA 00:01:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream/deleted_output_functions.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/tellp.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 229.1 KiB/s ETA 00:01:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/seekp.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.5 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.6 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.6 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.6 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.8 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.5 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.9 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.1 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.0 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/seekp2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.6 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.6 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.5 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream_sentry/destruct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.5 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.5 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.1 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream_sentry/construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.1 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/put.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.3 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.9 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.8 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.8 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/flush.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.8 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 231.6 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/write.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.1 KiB/s ETA 00:01:52 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.9 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.6 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.6 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.9 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.9 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.9 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.9 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.8 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.9 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.8 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.0 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.0 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.1 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/double.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.0 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/minus1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.4 KiB/s ETA 00:01:50 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.1 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.1 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.1 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.1 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.0 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.0 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.1 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/pointer.volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.4 KiB/s ETA 00:01:50 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.1 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.1 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/int.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.0 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.2 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.5 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.4 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.3 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_short.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.1 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/float.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.8 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/short.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.7 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.5 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.5 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.2 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.2 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.3 KiB/s ETA 00:01:51 - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.8 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 234.5 KiB/s ETA 00:01:50 \ \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.7 KiB/s ETA 00:01:50 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.7 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/minmax_showbase.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.0 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.5 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.4 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/basic_ios.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.9 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.9 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.8 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.7 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/ios_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.0 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/unsigned_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.0 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.0 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.8 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.7 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.7 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.4 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.4 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.1 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.1 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.1 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.1 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/unsigned_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.1 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_to_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.3 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.8 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/CharT.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.9 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.7 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.6 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.3 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/signed_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.2 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/CharT_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.2 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/signed_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.2 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.1 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.1 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_to_wide_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.9 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.5 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/ext.manip/get_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.6 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/ext.manip/get_money.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.4 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/ext.manip/put_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.0 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.6 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.1 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.1 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/ext.manip/put_money.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.3 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.9 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/setprecision.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.3 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/setfill.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.5 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/setw.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.3 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.1 KiB/s ETA 00:01:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/resetiosflags.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/input.output.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.5 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.9 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.5 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.file_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/setiosflags.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.5 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.6 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/std.manip/setbase.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.6 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.2 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.perm_options.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.directory_options.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.4 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.2 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.path.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.0 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.perms.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.1 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/check_bitmask_types.h [Content-Type=text/x-chdr]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.6 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.nonmembers/begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.5 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.2 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.9 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.copy_options.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.6 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.8 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.1 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.4 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.4 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/pop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.3 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.3 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/disable_recursion_pending.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.8 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.8 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.4 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/recursion_pending.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.4 KiB/s ETA 00:01:50 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.4 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/enable_borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.0 KiB/s ETA 00:01:50 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.1 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.0 KiB/s ETA 00:01:51 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.0 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/depth.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.5 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/file_time_type_resolution.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.8 KiB/s ETA 00:01:51 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 232.5 KiB/s ETA 00:01:51 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.9 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/space_info.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.8 KiB/s ETA 00:01:52 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.7 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/file_time_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/enable_view.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.6 KiB/s ETA 00:01:52 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 230.4 KiB/s ETA 00:01:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.mods.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.5 KiB/s ETA 00:01:50 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.2 KiB/s ETA 00:01:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.obs.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.3 KiB/s ETA 00:01:50 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.3 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.cons.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.6 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_symlink/is_symlink.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_directory/is_directory.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.symlink_status/symlink_status.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.8 KiB/s ETA 00:01:50 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.6 KiB/s ETA 00:01:50 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.6 KiB/s ETA 00:01:50 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.6 KiB/s ETA 00:01:50 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.6 KiB/s ETA 00:01:50 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.4 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_block_file/is_block_file.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.5 KiB/s ETA 00:01:50 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 233.6 KiB/s ETA 00:01:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_regular_file/is_regular_file.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.0 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 236.0 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.8 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 235.8 KiB/s ETA 00:01:49 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.0 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.0 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.space/space.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.temp_dir_path/temp_directory_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.5 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.5 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory_symlink/create_directory_symlink.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.6 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.4 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.4 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.4 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.7 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_symlink/copy_symlink.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.8 KiB/s ETA 00:01:48 \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.9 KiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.relative/relative.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.6 KiB/s ETA 00:01:47 \ [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_fifo/is_fifo.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.resize_file/resize_file.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.3 KiB/s ETA 00:01:47 \ [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.last_write_time/last_write_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.9 KiB/s ETA 00:01:47 \ [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.9 KiB/s ETA 00:01:47 \ [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_empty/is_empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.5 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status/status.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.8 KiB/s ETA 00:01:46 \ [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.7 KiB/s ETA 00:01:46 \ [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.1 KiB/s ETA 00:01:47 \ [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.4 KiB/s ETA 00:01:47 | | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.exists/exists.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.3 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.proximate/proximate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.1 KiB/s ETA 00:01:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_symlink/create_symlink.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.9 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.absolute/absolute.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.3 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.0 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.0 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.0 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.0 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_char_file/is_character_file.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.6 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.hard_lk_ct/hard_link_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.7 KiB/s ETA 00:01:45 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.4 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.1 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.0 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.weakly_canonical/weakly_canonical.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_socket/is_socket.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.7 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.3 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.5 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.read_symlink/read_symlink.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.5 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.1 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.0 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.0 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.2 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.2 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_other/is_other.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.6 KiB/s ETA 00:01:46 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.5 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove/remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status_known/status_known.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.7 KiB/s ETA 00:01:44 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.9 KiB/s ETA 00:01:44 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.9 KiB/s ETA 00:01:44 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 247.2 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory/create_directory.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 247.6 KiB/s ETA 00:01:44 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 247.6 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory/create_directory_with_attributes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.3 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.permissions/permissions.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.3 KiB/s ETA 00:01:42 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.0 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.file_size/file_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.2 KiB/s ETA 00:01:42 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.8 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directories/create_directories.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.8 KiB/s ETA 00:01:42 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.equivalent/equivalent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.5 KiB/s ETA 00:01:41 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.2 KiB/s ETA 00:01:42 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove_all/toctou.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.6 KiB/s ETA 00:01:41 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.4 KiB/s ETA 00:01:41 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.6 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove_all/remove_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.1 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_file/copy_file.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_file/copy_file_large.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:41 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:41 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.canonical/canonical.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:41 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:41 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.4 KiB/s ETA 00:01:41 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.5 KiB/s ETA 00:01:40 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.9 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.current_path/current_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.9 KiB/s ETA 00:01:39 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.8 KiB/s ETA 00:01:39 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.7 KiB/s ETA 00:01:39 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.7 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.9 KiB/s ETA 00:01:39 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.9 KiB/s ETA 00:01:39 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.9 KiB/s ETA 00:01:39 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 258.8 KiB/s ETA 00:01:39 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 259.9 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.0 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_hard_link/create_hard_link.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.2 KiB/s ETA 00:01:38 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.7 KiB/s ETA 00:01:38 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.7 KiB/s ETA 00:01:38 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.6 KiB/s ETA 00:01:38 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.6 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.rename/rename.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.7 KiB/s ETA 00:01:38 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.7 KiB/s ETA 00:01:38 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.4 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 261.6 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.nonmembers/begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.6 KiB/s ETA 00:01:37 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.3 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.2 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.6 KiB/s ETA 00:01:37 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.4 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.3 KiB/s ETA 00:01:37 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.3 KiB/s ETA 00:01:37 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.7 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.8 KiB/s ETA 00:01:37 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.0 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/default_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 263.2 KiB/s ETA 00:01:37 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.8 KiB/s ETA 00:01:37 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.7 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.charconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.6 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.6 KiB/s ETA 00:01:37 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.6 KiB/s ETA 00:01:37 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.5 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.7 KiB/s ETA 00:01:36 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.7 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.error.report/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.append.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.9 KiB/s ETA 00:01:36 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.9 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.concat.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.5 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.8 KiB/s ETA 00:01:36 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.decompose/path.decompose.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.2 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/tested_in_path_decompose.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.decompose/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.5 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.gen/lexically_normal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.7 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.gen/lexically_relative_and_proximate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.5 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.8 KiB/s ETA 00:01:36 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/source.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.7 KiB/s ETA 00:01:36 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.9 KiB/s ETA 00:01:36 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.9 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/replace_extension.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 269.5 KiB/s ETA 00:01:35 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 269.5 KiB/s ETA 00:01:35 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 269.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/make_preferred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 269.9 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/remove_filename.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 269.7 KiB/s ETA 00:01:35 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 269.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/replace_filename.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 269.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.generic.obs/named_overloads.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 269.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.generic.obs/generic_string_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 269.8 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/c_str.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.7 KiB/s ETA 00:01:34 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.7 KiB/s ETA 00:01:34 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.6 KiB/s ETA 00:01:34 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/operator_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.6 KiB/s ETA 00:01:33 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.0 KiB/s ETA 00:01:33 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/named_overloads.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/native.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.4 KiB/s ETA 00:01:33 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.6 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.5 KiB/s ETA 00:01:32 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.8 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.6 KiB/s ETA 00:01:32 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.6 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/source.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.3 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.2 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.io.unicode_bug.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.1 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.1 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.1 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.5 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.5 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.4 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.4 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/append_op.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.9 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.8 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops_tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.8 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/append_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.4 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.8 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.8 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.3 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.2 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.4 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.9 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.0 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.9 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.0 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.7 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.6 KiB/s ETA 00:01:31 | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.5 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash_value_tested_elswhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.5 KiB/s ETA 00:01:31 / / [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.8 KiB/s ETA 00:01:32 / [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.8 KiB/s ETA 00:01:32 / [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.9 KiB/s ETA 00:01:32 / [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.3 KiB/s ETA 00:01:31 / [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:01:32 / [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:01:32 / [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.1 KiB/s ETA 00:01:32 / [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.factory.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.7 KiB/s ETA 00:01:32 / [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.2 KiB/s ETA 00:01:32 / [6.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.8 KiB/s ETA 00:01:32 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.8 KiB/s ETA 00:01:32 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.4 KiB/s ETA 00:01:32 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.1 KiB/s ETA 00:01:32 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.2 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.1 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.1 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.itr/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.0 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.6 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.filesystem_error/filesystem_error.members.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:34 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:34 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/path.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.4 KiB/s ETA 00:01:34 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.9 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/default_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.2 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.9 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.io/directory_entry.io.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:34 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/replace_filename.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/refresh.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.9 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.8 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.8 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/status.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/path.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.2 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/file_type_obs.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.7 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.3 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.7 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.6 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/symlink_status.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/last_write_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.1 KiB/s ETA 00:01:32 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.7 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/hard_link_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.6 KiB/s ETA 00:01:32 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.3 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/file_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.req.namespace/namespace.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.4 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.4 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.4 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.4 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.1 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.req.namespace/namespace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.1 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.2 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.0 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.3 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.limits.pos/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.threadsafety/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.3 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.0 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.6 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.6 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.6 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.6 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.7 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.9 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.0 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.7 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.4 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.7 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.6 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.4 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.7 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.5 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.6 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.9 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.8 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.6 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.8 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.1 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 273.1 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/move2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.1 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/stringstream.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/stringstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.8 KiB/s ETA 00:01:34 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.8 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringstream.cons/stringstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.4 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.4 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.5 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.7 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.1 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/setbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.6 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/underflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.1 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.7 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/pbackfail.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/seekpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/seekoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.4 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.1 KiB/s ETA 00:01:33 / [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:33 - - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.9 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.6 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.2 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/c.files/gets.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/c.files/cinttypes.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.2 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/c.files/cstdio.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.4 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/path.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.2 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.1 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.8 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.8 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.8 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.8 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.4 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/underflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.7 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.7 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.4 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.4 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.4 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.3 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.0 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.1 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/close.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.0 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.7 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.0 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.0 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.6 KiB/s ETA 00:01:33 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.5 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.2 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.2 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.9 KiB/s ETA 00:01:31 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.9 KiB/s ETA 00:01:31 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.0 KiB/s ETA 00:01:31 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.1 KiB/s ETA 00:01:31 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.0 KiB/s ETA 00:01:31 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.0 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.4 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.4 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.4 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.3 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.5 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.6 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.6 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.1 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.9 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/close.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.9 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.9 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.8 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.8 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.0 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.2 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.1 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.3 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.3 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.2 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/pbackfail.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.6 KiB/s ETA 00:01:31 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.1 KiB/s ETA 00:01:31 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.5 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/seekoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.8 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.8 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.2 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.1 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.9 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 278.9 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.1 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/close.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.5 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.5 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.4 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.0 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.5 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.9 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.4 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.4 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.4 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.4 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.4 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.4 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/path.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.5 KiB/s ETA 00:01:30 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.1 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/open_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/close.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.0 KiB/s ETA 00:01:29 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.0 KiB/s ETA 00:01:29 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.6 KiB/s ETA 00:01:29 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.8 KiB/s ETA 00:01:29 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.7 KiB/s ETA 00:01:29 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.7 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.7 KiB/s ETA 00:01:29 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.7 KiB/s ETA 00:01:29 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.9 KiB/s ETA 00:01:29 - [6.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.3 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/open_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.2 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.2 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.1 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.1 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.5 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.3 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.1 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.8 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.3 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.0 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.1 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.1 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.1 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.1 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/nonmember_swap_min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.8 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.0 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/path.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.8 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.8 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.8 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.6 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.6 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.6 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 279.9 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.4 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.4 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.forward/iosfwd.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.3 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.5 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.5 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.0 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/is_error_code_enum_io_errc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.5 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.5 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.7 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/ctor_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.9 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.9 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.9 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/subtraction.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.0 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/eq_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.9 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.9 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/addition.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/streamsize.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/offset.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.9 KiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/fpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.members.static/sync_with_stdio.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.0 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 280.6 KiB/s ETA 00:01:30 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.4 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.locales/getloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.8 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.0 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.6 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.1 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.8 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.members/state.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.2 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.locales/imbue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.5 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/pword.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.4 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.2 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.2 KiB/s ETA 00:01:29 - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.2 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/iword.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 282.2 KiB/s ETA 00:01:29 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/xalloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.2 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_seekdir/seekdir.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.1 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.1 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.1 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.1 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_openmode/openmode.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.2 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.2 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.4 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_failure/ctor_char_pointer_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.7 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_failure/ctor_string_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.5 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_fmtflags/fmtflags.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.8 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.5 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/ios_Init.multiple.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.8 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.8 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.8 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_iostate/iostate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 284.6 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.cons/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.9 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/width.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.7 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.7 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.6 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/unsetf_mask.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.6 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.9 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/setf_fmtflags_mask.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.7 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/flags_fmtflags.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.3 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.5 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.5 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.4 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.4 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.8 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/precision_streamsize.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 283.8 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.7 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.6 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/flags.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.6 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/width_streamsize.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.7 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.5 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.8 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.8 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.9 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/setf_fmtflags.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.9 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.7 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.6 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.6 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 281.9 KiB/s ETA 00:01:29 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.1 KiB/s ETA 00:01:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/precision.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 277.0 KiB/s ETA 00:01:31 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.5 KiB/s ETA 00:01:31 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.4 KiB/s ETA 00:01:31 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.4 KiB/s ETA 00:01:31 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 276.0 KiB/s ETA 00:01:31 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 275.9 KiB/s ETA 00:01:31 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.8 KiB/s ETA 00:01:31 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.7 KiB/s ETA 00:01:31 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 274.7 KiB/s ETA 00:01:31 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 272.6 KiB/s ETA 00:01:32 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 271.6 KiB/s ETA 00:01:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.callback/register_callback.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.8 KiB/s ETA 00:01:33 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 270.8 KiB/s ETA 00:01:33 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 269.3 KiB/s ETA 00:01:33 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 269.2 KiB/s ETA 00:01:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/hexfloat.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 267.4 KiB/s ETA 00:01:34 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 266.5 KiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/scientific.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.9 KiB/s ETA 00:01:35 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.7 KiB/s ETA 00:01:35 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.0 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/fixed.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 265.0 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/defaultfloat.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.9 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/make_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.6 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/make_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/iostream_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.7 KiB/s ETA 00:01:35 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showbase.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showpoint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.7 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowbase.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.1 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/uppercase.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 264.3 KiB/s ETA 00:01:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/skipws.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.6 KiB/s ETA 00:01:36 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 262.6 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/nouppercase.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.8 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noskipws.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 260.6 KiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.7 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noboolalpha.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.6 KiB/s ETA 00:01:38 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 256.2 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/unitbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.3 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/boolalpha.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.9 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/nounitbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.8 KiB/s ETA 00:01:39 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.8 KiB/s ETA 00:01:39 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:39 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowpoint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.6 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/oct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/dec.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/hex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.6 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/internal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.5 KiB/s ETA 00:01:39 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.4 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/left.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.4 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/right.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.9 KiB/s ETA 00:01:38 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.4 KiB/s ETA 00:01:39 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.4 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/exceptions_iostate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.4 KiB/s ETA 00:01:39 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.5 KiB/s ETA 00:01:39 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.5 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.2 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/bad.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.0 KiB/s ETA 00:01:38 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.0 KiB/s ETA 00:01:38 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.8 KiB/s ETA 00:01:39 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.0 KiB/s ETA 00:01:38 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.3 KiB/s ETA 00:01:38 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.3 KiB/s ETA 00:01:38 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.2 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/fail.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.5 KiB/s ETA 00:01:39 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.1 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/rdstate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.1 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.0 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/not.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:39 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/good.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.1 KiB/s ETA 00:01:39 \ [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.8 KiB/s ETA 00:01:39 | | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.7 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.1 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/setstate.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.0 KiB/s ETA 00:01:39 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.0 KiB/s ETA 00:01:39 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.0 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.cons/ctor_streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.0 KiB/s ETA 00:01:39 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.3 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/narrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.1 KiB/s ETA 00:01:39 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.3 KiB/s ETA 00:01:39 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.3 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/set_rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:39 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.9 KiB/s ETA 00:01:39 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.0 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.7 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/tie_ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.6 KiB/s ETA 00:01:40 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.4 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/copyfmt.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.1 KiB/s ETA 00:01:40 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.6 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.8 KiB/s ETA 00:01:40 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.8 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/tie.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.6 KiB/s ETA 00:01:39 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.8 KiB/s ETA 00:01:39 | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.8 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/rdbuf_streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.8 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/widen.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.8 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/fill_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.2 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.2 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.0 KiB/s ETA 00:01:42 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.0 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/stream.types/streamsize.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.6 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/stream.types/streamoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.1 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/imbue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.1 KiB/s ETA 00:01:43 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.7 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages.byname/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.2 KiB/s ETA 00:01:42 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.2 KiB/s ETA 00:01:42 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.2 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.2 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/not_testable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.7 KiB/s ETA 00:01:42 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.1 KiB/s ETA 00:01:43 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.9 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.4 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/messages_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.3 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.3 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.0 KiB/s ETA 00:01:43 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.0 KiB/s ETA 00:01:43 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 244.0 KiB/s ETA 00:01:43 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.8 KiB/s ETA 00:01:43 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.6 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.8 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.8 KiB/s ETA 00:01:43 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.1 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.3 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.5 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.2 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.8 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.9 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.3 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.2 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.0 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.0 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.9 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.5 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.8 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.0 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.8 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.7 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_weekday_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.6 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.1 KiB/s ETA 00:01:46 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.9 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.2 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.3 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_date.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.2 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/time_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.6 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.7 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.7 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.8 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.8 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.7 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_monthname_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.2 KiB/s ETA 00:01:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/date_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.4 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_date_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.9 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.1 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_time_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.1 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.1 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.1 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.0 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.9 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 237.5 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_monthname.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.9 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.8 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.4 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.5 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put.byname/put1.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.5 KiB/s ETA 00:01:45 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 238.3 KiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_weekday_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.8 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.8 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.9 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.5 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.2 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.2 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.1 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_monthname_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 240.3 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_date.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.7 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.7 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.7 KiB/s ETA 00:01:44 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 239.5 KiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/date_order_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 242.0 KiB/s ETA 00:01:43 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 241.7 KiB/s ETA 00:01:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_one_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.9 KiB/s ETA 00:01:42 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 243.8 KiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/date_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_date_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.8 KiB/s ETA 00:01:42 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.8 KiB/s ETA 00:01:42 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 245.7 KiB/s ETA 00:01:42 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.2 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_year_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.3 KiB/s ETA 00:01:41 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 246.1 KiB/s ETA 00:01:42 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 247.5 KiB/s ETA 00:01:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_time_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_monthname.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.1 KiB/s ETA 00:01:40 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.1 KiB/s ETA 00:01:40 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.3 KiB/s ETA 00:01:40 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.3 KiB/s ETA 00:01:40 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.2 KiB/s ETA 00:01:40 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.0 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.3 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.9 KiB/s ETA 00:01:40 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.6 KiB/s ETA 00:01:40 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.6 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.5 KiB/s ETA 00:01:40 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.3 KiB/s ETA 00:01:40 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 249.2 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.members/put2.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 250.3 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.members/put1.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facets.examples/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 250.4 KiB/s ETA 00:01:40 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 250.4 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 250.5 KiB/s ETA 00:01:40 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 250.1 KiB/s ETA 00:01:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/grouping.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/decimal_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.5 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/thousands_sep.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.2 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.5 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.5 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.3 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.3 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 251.1 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 250.8 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 250.7 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 250.8 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/truename.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.3 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.3 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.4 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.3 KiB/s ETA 00:01:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 252.7 KiB/s ETA 00:01:39 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.4 KiB/s ETA 00:01:38 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.4 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/falsename.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.4 KiB/s ETA 00:01:38 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.6 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/decimal_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.2 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/grouping.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.6 KiB/s ETA 00:01:38 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 253.6 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.3 KiB/s ETA 00:01:38 | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.4 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/thousands_sep.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:38 / / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.0 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:38 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.4 KiB/s ETA 00:01:38 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.4 KiB/s ETA 00:01:38 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.1 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:38 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 254.2 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_unsigned_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.0 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.4 KiB/s ETA 00:01:38 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.4 KiB/s ETA 00:01:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_double.hex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 255.3 KiB/s ETA 00:01:38 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.3 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_unsigned_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.2 KiB/s ETA 00:01:37 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.6 KiB/s ETA 00:01:37 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.6 KiB/s ETA 00:01:37 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.5 KiB/s ETA 00:01:37 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.4 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.9 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_double.hex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.7 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.6 KiB/s ETA 00:01:37 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.4 KiB/s ETA 00:01:37 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.3 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.3 KiB/s ETA 00:01:37 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 257.1 KiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 98% Done 310.5 KiB/s ETA 00:01:19 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.9 KiB/s ETA 00:01:07 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.8 KiB/s ETA 00:01:07 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_float.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.2 KiB/s ETA 00:00:57 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 426.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 466.0 KiB/s ETA 00:00:51 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 466.0 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_short.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_min_max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 466.1 KiB/s ETA 00:00:51 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 466.1 KiB/s ETA 00:00:51 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 466.1 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 466.1 KiB/s ETA 00:00:51 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 466.1 KiB/s ETA 00:00:51 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 465.8 KiB/s ETA 00:00:51 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 465.7 KiB/s ETA 00:00:51 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 505.8 KiB/s ETA 00:00:47 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 506.4 KiB/s ETA 00:00:47 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 507.4 KiB/s ETA 00:00:47 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 506.6 KiB/s ETA 00:00:47 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 506.5 KiB/s ETA 00:00:47 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 668.4 KiB/s ETA 00:00:34 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 668.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 766.8 KiB/s ETA 00:00:29 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.5 KiB/s ETA 00:00:29 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.4 KiB/s ETA 00:00:29 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.3 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.3 KiB/s ETA 00:00:29 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.3 KiB/s ETA 00:00:29 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.6 KiB/s ETA 00:00:29 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.4 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_neg_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.4 KiB/s ETA 00:00:29 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.4 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/grouping.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.9 KiB/s ETA 00:00:29 / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.9 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.8 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/decimal_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/pos_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.8 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.5 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.5 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.2 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.8 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.4 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/neg_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.3 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.2 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/negative_sign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.2 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.3 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.8 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.8 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.4 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/thousands_sep.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.7 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.0 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.1 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.0 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.1 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/curr_symbol.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.7 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.7 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/positive_sign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/frac_digits.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.1 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.5 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.3 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.6 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.6 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.7 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.5 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.8 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.6 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.4 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.4 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 783.4 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 784.9 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.2 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.1 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.6 KiB/s ETA 00:00:29 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 778.8 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_zh_CN.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_ru_RU.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.9 KiB/s ETA 00:00:28 / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 778.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_fr_FR.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 778.8 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_en_US.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.3 KiB/s ETA 00:00:28 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_string_en_US.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/money_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/decimal_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 783.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/grouping.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.8 KiB/s ETA 00:00:28 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/neg_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/negative_sign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/pos_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 784.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/thousands_sep.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 783.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/curr_symbol.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/positive_sign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.8 KiB/s ETA 00:00:28 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/frac_digits.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 785.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 783.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 783.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_ru_RU.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 788.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_en_US.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_string_en_US.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_fr_FR.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.0 KiB/s ETA 00:00:28 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/ctype_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_zh_CN.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/with_public_dtor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.5 KiB/s ETA 00:00:28 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char32_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 785.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char16_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.3 KiB/s ETA 00:00:28 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char16_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/codecvt_byname_char32_t_char.depr_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/codecvt_byname_char16_t_char.depr_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.8 KiB/s ETA 00:00:28 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 793.7 KiB/s ETA 00:00:28 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 793.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char32_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 800.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/scan_is.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 799.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_wchar_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 798.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 798.4 KiB/s ETA 00:00:28 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 798.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/narrow_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 805.3 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 805.3 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/tolower_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 805.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/widen_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 804.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/narrow_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 817.7 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.3 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.3 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/scan_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 817.9 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 817.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/toupper_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.1 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.1 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.0 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 817.8 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/toupper_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/widen_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.8 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.8 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.1 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/mask.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/is_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/tolower_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.1 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.4 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.3 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.statics/classic_table.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.6 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.0 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.0 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/is_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.0 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.4 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.4 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.2 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.2 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.3 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.2 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.1 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.6 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.statics/table_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/scan_is.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.8 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.5 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.5 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.dtor/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.0 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.0 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.9 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.9 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/narrow_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.9 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/widen_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.7 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/tolower_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/narrow_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.3 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.7 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.1 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.4 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 817.4 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 817.5 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 817.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/widen_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 817.0 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.8 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/scan_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.8 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 817.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/toupper_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/toupper_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.1 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/is_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.8 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.3 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/tolower_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 814.3 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 814.3 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/table.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/is_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 814.3 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.3 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 814.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.0 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 814.2 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 814.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/tolower_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/scan_is.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.4 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 814.3 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/narrow_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.9 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/widen_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.1 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.1 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/narrow_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 812.3 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/scan_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/toupper_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 812.3 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/widen_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.2 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.0 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.8 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/toupper_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.6 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.8 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/is_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.6 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/tolower_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.0 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 807.9 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/is_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.4 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.5 KiB/s ETA 00:00:27 - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char16_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char16_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.2 KiB/s ETA 00:00:27 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char32_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.3 KiB/s ETA 00:00:27 \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.3 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char16_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.7 KiB/s ETA 00:00:27 \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char32_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.8 KiB/s ETA 00:00:27 \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_char32_t_char.depr_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_wchar_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.0 KiB/s ETA 00:00:27 \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char32_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_char16_t_char.depr_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.0 KiB/s ETA 00:00:27 \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_wchar_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char32_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.7 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char16_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.9 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.8 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.8 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.8 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.4 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.1 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 812.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.3 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.2 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.7 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.3 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.8 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.3 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.8 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.2 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.0 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.9 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.7 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.3 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.2 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.3 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.4 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.4 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.3 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.3 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.3 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/utf_sanity_check.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.9 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.4 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.2 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.0 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.4 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.3 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.8 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.7 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.8 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.0 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.2 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.syn/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/localization.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.7 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.7 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/c.locales/clocale.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 812.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.members/name.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.members/combine.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 812.0 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.operators/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.1 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.4 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.operators/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.8 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 812.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_string_cat.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.6 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.7 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.4 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.4 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.4 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.0 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.2 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.2 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.1 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.3 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.3 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.3 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.7 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.7 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.8 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_locale_cat.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.2 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.8 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_char_pointer_cat.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.5 KiB/s ETA 00:00:27 \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_facetptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 809.5 KiB/s ETA 00:00:27 | | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 807.8 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 807.9 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 807.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 805.5 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 804.4 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 804.9 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 804.9 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 804.8 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 804.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 804.2 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 798.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.cons/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 795.7 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 795.7 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 795.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.category/category.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 796.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.statics/global.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 796.8 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 791.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.statics/classic.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 793.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 792.6 KiB/s ETA 00:00:27 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 791.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 792.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 785.9 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 785.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.global.templates/use_facet.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/to_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 783.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.global.templates/has_facet.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/converted.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.2 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_err_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/state.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/from_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_codecvt.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.6 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_codecvt_state.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.character/toupper.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.character/tolower.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.9 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.9 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 778.4 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 778.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/underflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 778.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.7 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.8 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/state.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.7 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/pbackfail.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.7 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/seekoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 778.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isxdigit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isalnum.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 778.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/iscntrl.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.7 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isgraph.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/ispunct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isupper.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.8 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isspace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/islower.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isprint.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.1 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isdigit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/classification/isalpha.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.9 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.9 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.1 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.1 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 | [6.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.8 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.8 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.8 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.5 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.9 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.9 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.9 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.4 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.9 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.0 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.3 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.9 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.4 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.7 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.5 KiB/s ETA 00:00:28 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 785.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 788.7 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 790.2 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 790.0 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 790.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 790.0 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 788.5 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.9 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.0 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.2 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.1 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.6 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/A.h [Content-Type=text/x-chdr]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 788.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/AB.h [Content-Type=text/x-chdr]... Step #8: | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.2 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.2 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.3 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.4 KiB/s ETA 00:00:27 | [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/element_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 785.1 KiB/s ETA 00:00:27 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 783.7 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 783.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_to_auto_ptr_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 783.2 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.5 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.4 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.2 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.2 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_from_auto_ptr_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.4 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_to_auto_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 780.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.9 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.4 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.2 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.7 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.6 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.6 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/assign_from_auto_ptr_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.2 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/release.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.4 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.6 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.2 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert_assignment.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.2 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.5 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/explicit.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/assignment.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.2 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.8 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.dest/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.cons/cp_size_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/freeze.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/pcount.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.0 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.9 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.4 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.0 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/freeze.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/pcount.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.3 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.8 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 778.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.cons/cp_size_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/ccp_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.6 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/ccp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/cp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.8 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.6 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.7 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.6 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.0 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.4 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/cp_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/scp_size_scp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.2 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.3 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/ucp_size_ucp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/ccp_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/custom_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cscp_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.9 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cucp_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cp_size_cp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/freeze.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.0 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/pcount.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/underflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/pbackfail.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.0 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.8 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.8 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.1 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/setbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.0 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/seekoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/seekpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/unexpected/unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.4 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.4 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/set.unexpected/get_unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/set.unexpected/set_unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.2 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.ios.members/streampos.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/exception.unexpected/unexpected.handler/unexpected_handler.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.4 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 769.6 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 769.7 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 769.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.ios.members/open_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 770.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.ios.members/seek_dir.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 770.8 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 770.7 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 770.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/test_func.h [Content-Type=text/x-chdr]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.ios.members/io_state.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 769.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.ios.members/streamoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.1st/binder1st.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 770.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.1st/binder1st.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 770.4 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 770.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.2nd/binder2nd.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.2nd/binder2nd.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 771.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.1st/bind1st.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 769.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.1st/bind1st.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.8 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.7 KiB/s ETA 00:00:28 / [6.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.8 KiB/s ETA 00:00:28 / [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.6 KiB/s ETA 00:00:28 / [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.7 KiB/s ETA 00:00:28 / [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.4 KiB/s ETA 00:00:28 / [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.2nd/bind2nd.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 769.4 KiB/s ETA 00:00:28 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.2nd/bind2nd.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.atomics/depr.atomics.nonmembers/atomic_init.depr_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/locale_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 769.0 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 769.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/complex.h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdbool_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.6 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.7 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/uchar_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.5 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.6 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.6 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.5 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.6 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.4 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.2 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.4 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.3 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.8 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.8 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdint_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.8 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.8 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.9 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.6 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/setjmp_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.3 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.9 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/inttypes_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.6 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdio_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/limits_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.2 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 766.0 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.6 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.4 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.4 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.9 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.3 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.8 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.8 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.2 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.3 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.2 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdlib_h.aligned_alloc.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.0 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.3 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 769.1 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.1 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.5 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/wctype_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.2 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.4 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.1 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/signal_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.2 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.6 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/float_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 756.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stddef_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.3 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 754.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/ciso646.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.0 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 753.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdarg_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 753.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/iso646_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/fenv_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 753.8 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 753.8 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 752.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/errno_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 752.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/stdlib_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 752.3 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/time_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 751.1 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/ctype_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 750.8 KiB/s ETA 00:00:29 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 749.8 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/string_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 750.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/math_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 748.3 KiB/s ETA 00:00:29 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 748.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/tgmath_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 749.0 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.base/unary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 748.4 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/wchar_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 748.3 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.base/binary_function.depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 749.1 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.c.headers/assert_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 749.1 KiB/s ETA 00:00:29 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 749.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.base/unary_function.depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 749.6 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 751.1 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.base/binary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 751.4 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 750.9 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.5 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.2 KiB/s ETA 00:00:28 - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref1.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_ref_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.1 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_ref_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.6 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.9 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref1.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.4 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.2 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.9 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref1.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_ref_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.2 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.9 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.4 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.3 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.2 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.2 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.4 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref1.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_ref_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.3 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun2.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.9 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.4 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_unary_function.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.7 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun1.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.8 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.5 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.4 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_binary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun1.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.8 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_unary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_binary_function.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/diagnostics.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.9 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.6 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.6 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.6 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.9 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.2 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/assertions/cassert.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.4 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.9 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/is_error_condition_enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.3 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.5 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.4 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/is_error_code_enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.4 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.4 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.3 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/errc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/lwg3629.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.9 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.3 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.3 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.2 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.7 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.8 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.2 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.3 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/ErrorConditionEnum.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.2 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.0 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/category.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/int_error_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.5 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.6 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.0 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/message.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.overview/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.8 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/lwg3629.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.7 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/ErrorConditionEnum.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.nonmembers/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.9 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.hash/error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.2 KiB/s ETA 00:00:28 \ [6.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.3 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/int_error_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.nonmembers/make_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/ErrorCodeEnum.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.3 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.3 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.3 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.hash/error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.0 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.overview/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.0 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.9 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/lwg3629.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/lwg3629.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/ErrorCodeEnum.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.1 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.8 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.7 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.7 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.8 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.4 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.0 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/make_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.9 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/stream_inserter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.4 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.1 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.9 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.3 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.4 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/equivalent_int_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.8 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.8 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.7 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/message.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/default_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/equivalent_error_code_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.0 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.8 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/default_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.2 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/category.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.9 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.derived/message.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.objects/system_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.1 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.7 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.3 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.objects/generic_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/cmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.overview/error_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.1 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.0 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.0 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.9 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.7 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.3 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.3 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.compare/eq_error_code_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.compare/cmp_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.0 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/neq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.compare/cmp_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.overview/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/default_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.8 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.2 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.2 KiB/s ETA 00:00:28 \ [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.0 KiB/s ETA 00:00:28 | | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.0 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category_const_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/length.error/length_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.2 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.4 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.4 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code_const_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.7 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.7 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/runtime.error/runtime_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/underflow.error/underflow_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.5 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.4 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.4 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.4 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/logic.error/logic_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.5 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.4 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.3 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/invalid.argument/invalid_argument.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.7 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/out.of.range/out_of_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.3 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.0 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/range.error/range_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/overflow.error/overflow_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/errno/cerrno.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/library/description/conventions/customization.point.object/cpo.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.3 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.4 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.2 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/diagnostics/std.exceptions/domain.error/domain_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/library/description/conventions/customization.point.object/niebloid.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.0 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.0 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.3 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/library/description/conventions/expos.only.func/synth_three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/check_consecutive.h [Content-Type=text/x-chdr]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 766.5 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 766.5 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/map_allocator_requirement_test_templates.h [Content-Type=text/x-chdr]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.0 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/Copyable.h [Content-Type=text/x-chdr]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/Emplaceable.h [Content-Type=text/x-chdr]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.5 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/set_allocator_requirement_test_templates.h [Content-Type=text/x-chdr]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.2 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/NotConstructible.h [Content-Type=text/x-chdr]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/iterator.rel_ops.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 766.9 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 766.6 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 766.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/test_compare.h [Content-Type=text/x-chdr]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 767.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/test_hash.h [Content-Type=text/x-chdr]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 769.3 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.4 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.4 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.4 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.2 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.1 KiB/s ETA 00:00:28 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 768.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 770.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/enable_borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/trivially_copyable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.2 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.1 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.2 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.7 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.1 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 772.7 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.obs/empty.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.7 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.obs/size_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.4 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.7 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.obs/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.7 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.obs/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.0 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.1 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.1 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.elem/op_idx.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.2 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.elem/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.elem/back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.2 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.elem/front.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.2 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.4 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/subspan.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/subspan.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.1 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.7 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.6 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.5 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.4 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.3 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.3 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.0 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 778.2 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 778.1 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.1 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/last.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.2 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 779.2 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.9 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.0 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.5 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.4 KiB/s ETA 00:00:27 | [6.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.0 KiB/s ETA 00:00:27 | [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 776.0 KiB/s ETA 00:00:27 | [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.7 KiB/s ETA 00:00:27 | [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.6 KiB/s ETA 00:00:27 | [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/last.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 774.9 KiB/s ETA 00:00:27 | [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/first.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 777.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.sub/first.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 773.7 KiB/s ETA 00:00:27 | [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.2 KiB/s ETA 00:00:28 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_writable_bytes.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 765.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.iterators/rbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_writable_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.iterators/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.iterators/rend.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.iterators/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.3 KiB/s ETA 00:00:28 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.iterators/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/array.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_sentinel.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/span.dtor.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 755.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_len.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 755.7 KiB/s ETA 00:00:28 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 755.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 756.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/default.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/stdarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.3 KiB/s ETA 00:00:28 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 756.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/span.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/span.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/array.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_len.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/containers.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.node/node_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.node/node_handle.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 756.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 755.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/gcc_workaround.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 755.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 756.2 KiB/s ETA 00:00:28 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 756.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/PR28469_undefined_behavior_segfault.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/iterator_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 755.7 KiB/s ETA 00:00:28 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 755.6 KiB/s ETA 00:00:28 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 755.6 KiB/s ETA 00:00:28 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 756.5 KiB/s ETA 00:00:28 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 756.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.5 KiB/s ETA 00:00:28 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/index_tuple.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/at.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 655.1 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/index_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 652.7 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 653.5 KiB/s ETA 00:00:32 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 653.5 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 654.0 KiB/s ETA 00:00:32 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 652.0 KiB/s ETA 00:00:32 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 596.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/index_rv_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 595.0 KiB/s ETA 00:00:35 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 594.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.access/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 553.9 KiB/s ETA 00:00:38 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 554.3 KiB/s ETA 00:00:38 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 554.0 KiB/s ETA 00:00:38 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 554.2 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 554.9 KiB/s ETA 00:00:38 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 554.9 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 556.4 KiB/s ETA 00:00:38 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 556.2 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 556.2 KiB/s ETA 00:00:38 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 556.3 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 515.5 KiB/s ETA 00:00:41 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 515.4 KiB/s ETA 00:00:41 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 516.6 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 513.9 KiB/s ETA 00:00:41 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 513.9 KiB/s ETA 00:00:41 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 513.8 KiB/s ETA 00:00:41 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 515.3 KiB/s ETA 00:00:41 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 357.1 KiB/s ETA 00:00:59 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 358.5 KiB/s ETA 00:00:59 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 358.5 KiB/s ETA 00:00:59 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 358.4 KiB/s ETA 00:00:59 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.4 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.4 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.4 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.4 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.4 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.9 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.6 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.6 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.0 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.0 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.4 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/find2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.0 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.4 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.8 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.5 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/find0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.9 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.9 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.5 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.5 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count0.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/views/views.span/span.cons/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.4 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.3 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.4 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.6 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.6 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.6 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.5 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.4 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.0 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.9 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/contains.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.0 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.1 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/contains_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.4 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.4 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.4 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.6 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/find1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.4 KiB/s ETA 00:01:23 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.1 KiB/s ETA 00:01:23 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.8 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.8 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/find3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.0 KiB/s ETA 00:01:24 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.9 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/count2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.5 KiB/s ETA 00:01:23 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.2 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.ops/equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.2 KiB/s ETA 00:01:23 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.2 KiB/s ETA 00:01:23 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.2 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.6 KiB/s ETA 00:01:23 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.7 KiB/s ETA 00:01:23 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.0 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.3 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.2 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.2 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_and_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.2 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.9 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.5 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.2 KiB/s ETA 00:01:23 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.2 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_or_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.3 KiB/s ETA 00:01:22 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.3 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.2 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/try.emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.6 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.6 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.8 KiB/s ETA 00:01:21 / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.3 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.6 KiB/s ETA 00:01:21 - - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.6 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:21 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:21 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.2 KiB/s ETA 00:01:21 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.2 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.4 KiB/s ETA 00:01:21 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.4 KiB/s ETA 00:01:21 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.5 KiB/s ETA 00:01:20 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.4 KiB/s ETA 00:01:20 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.4 KiB/s ETA 00:01:20 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.4 KiB/s ETA 00:01:19 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.4 KiB/s ETA 00:01:19 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.7 KiB/s ETA 00:01:19 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.4 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.0 KiB/s ETA 00:01:18 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.7 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.modifiers/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.4 KiB/s ETA 00:01:18 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.0 KiB/s ETA 00:01:18 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.8 KiB/s ETA 00:01:18 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.6 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/copy_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.0 KiB/s ETA 00:01:18 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.9 KiB/s ETA 00:01:18 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.9 KiB/s ETA 00:01:18 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.0 KiB/s ETA 00:01:18 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.2 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 270.0 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.7 KiB/s ETA 00:01:17 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.7 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.6 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.3 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.1 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.2 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/default_recursive.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.0 KiB/s ETA 00:01:18 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.8 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.0 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 270.7 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 270.5 KiB/s ETA 00:01:17 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 270.7 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter_comp_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.1 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.8 KiB/s ETA 00:01:16 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.8 KiB/s ETA 00:01:16 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.8 KiB/s ETA 00:01:16 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.8 KiB/s ETA 00:01:16 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.8 KiB/s ETA 00:01:16 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.7 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list_compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.8 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.8 KiB/s ETA 00:01:16 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 274.1 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 274.1 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 274.0 KiB/s ETA 00:01:16 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 276.0 KiB/s ETA 00:01:16 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 275.7 KiB/s ETA 00:01:16 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 275.8 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.2 KiB/s ETA 00:01:16 - [7.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.4 KiB/s ETA 00:01:16 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.5 KiB/s ETA 00:01:16 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.3 KiB/s ETA 00:01:16 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.3 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 273.5 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 274.7 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 274.6 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.2 KiB/s ETA 00:01:17 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.3 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.4 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.cons/deduct_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.5 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.observers/value_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.4 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.observers/key_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.0 KiB/s ETA 00:01:18 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.4 KiB/s ETA 00:01:18 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.2 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.7 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.special/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.8 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.special/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.4 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.value_compare/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.6 KiB/s ETA 00:01:18 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.4 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.nonmember/op_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.5 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/map/map.value_compare/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.1 KiB/s ETA 00:01:18 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.1 KiB/s ETA 00:01:18 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.0 KiB/s ETA 00:01:18 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.0 KiB/s ETA 00:01:18 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.2 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.4 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.0 KiB/s ETA 00:01:19 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.5 KiB/s ETA 00:01:19 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.5 KiB/s ETA 00:01:19 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.5 KiB/s ETA 00:01:19 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.5 KiB/s ETA 00:01:19 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.5 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_and_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.5 KiB/s ETA 00:01:18 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.3 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.4 KiB/s ETA 00:01:18 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.5 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.5 KiB/s ETA 00:01:17 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.6 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.6 KiB/s ETA 00:01:17 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 270.1 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.2 KiB/s ETA 00:01:19 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.2 KiB/s ETA 00:01:19 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.1 KiB/s ETA 00:01:19 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.6 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.9 KiB/s ETA 00:01:21 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.7 KiB/s ETA 00:01:21 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.7 KiB/s ETA 00:01:21 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_iter_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.3 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.4 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.0 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_iter_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.9 KiB/s ETA 00:01:22 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.8 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.7 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.2 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.1 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.8 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.5 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/count_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.3 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.0 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.0 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.0 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.0 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.2 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.9 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.0 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.0 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.9 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.9 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.9 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.9 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.8 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.8 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.0 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.9 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.6 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.8 KiB/s ETA 00:01:25 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.8 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.7 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.9 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.9 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.1 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.9 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.8 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.4 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.1 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.2 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.3 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.4 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.5 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.4 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.3 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.3 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.2 KiB/s ETA 00:01:26 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.2 KiB/s ETA 00:01:27 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.9 KiB/s ETA 00:01:27 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.9 KiB/s ETA 00:01:27 - [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.7 KiB/s ETA 00:01:27 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/insert_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.8 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.5 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.5 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.7 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.0 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.1 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/contains.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.2 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.3 KiB/s ETA 00:01:28 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 232.8 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.0 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/gcc_workaround.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.6 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.1 KiB/s ETA 00:01:29 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 232.9 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 232.3 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/contains_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.7 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/equal_range_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 232.0 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.4 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.3 KiB/s ETA 00:01:29 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.3 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.2 KiB/s ETA 00:01:29 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.2 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.observers/comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.8 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.nonmember/op_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 232.3 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 232.1 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.9 KiB/s ETA 00:01:29 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.6 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/copy_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.7 KiB/s ETA 00:01:29 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.7 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.4 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.5 KiB/s ETA 00:01:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 231.3 KiB/s ETA 00:01:29 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.0 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.1 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.5 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.7 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.8 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.9 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.4 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.0 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.0 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.9 KiB/s ETA 00:01:28 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.9 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list_compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.8 KiB/s ETA 00:01:28 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.6 KiB/s ETA 00:01:28 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.3 KiB/s ETA 00:01:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 236.5 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 236.5 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 236.6 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 236.3 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 236.3 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.4 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.2 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.0 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.0 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.7 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.8 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.7 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.special/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.6 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/set/set.special/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.0 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.1 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.0 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.0 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.2 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.2 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.4 KiB/s ETA 00:01:26 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.2 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.4 KiB/s ETA 00:01:26 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.3 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.2 KiB/s ETA 00:01:27 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.3 KiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.5 KiB/s ETA 00:01:26 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.4 KiB/s ETA 00:01:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.8 KiB/s ETA 00:01:26 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.7 KiB/s ETA 00:01:26 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.7 KiB/s ETA 00:01:26 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.1 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.9 KiB/s ETA 00:01:25 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.9 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.0 KiB/s ETA 00:01:25 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.2 KiB/s ETA 00:01:25 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.2 KiB/s ETA 00:01:25 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.1 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.5 KiB/s ETA 00:01:25 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.5 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.6 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_iter_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.4 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_iter_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.2 KiB/s ETA 00:01:25 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.3 KiB/s ETA 00:01:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.9 KiB/s ETA 00:01:24 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.9 KiB/s ETA 00:01:24 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.9 KiB/s ETA 00:01:24 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.5 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.5 KiB/s ETA 00:01:24 \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.9 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.8 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 246.1 KiB/s ETA 00:01:24 | | [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.6 KiB/s ETA 00:01:24 | [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.6 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/count_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.2 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.2 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.0 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.0 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.0 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.6 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.2 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.1 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.1 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.9 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.8 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.8 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.8 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.4 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.4 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.9 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.3 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.2 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.0 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.5 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.4 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.6 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.8 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.8 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.8 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.8 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.6 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.6 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.0 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.0 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.6 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.7 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.4 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/scary.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.6 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/equal_range_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.2 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/insert_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.1 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.1 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.1 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.9 KiB/s ETA 00:01:23 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 246.0 KiB/s ETA 00:01:23 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.8 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 246.1 KiB/s ETA 00:01:23 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.9 KiB/s ETA 00:01:23 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.8 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.8 KiB/s ETA 00:01:23 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.5 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.8 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.5 KiB/s ETA 00:01:24 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.5 KiB/s ETA 00:01:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.9 KiB/s ETA 00:01:23 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.9 KiB/s ETA 00:01:23 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.8 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 246.7 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 246.7 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 246.1 KiB/s ETA 00:01:23 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 246.1 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 246.1 KiB/s ETA 00:01:23 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 248.4 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 248.4 KiB/s ETA 00:01:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.5 KiB/s ETA 00:01:22 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.6 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.9 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.4 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.4 KiB/s ETA 00:01:21 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.4 KiB/s ETA 00:01:22 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.8 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.1 KiB/s ETA 00:01:21 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.9 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.3 KiB/s ETA 00:01:21 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.3 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list_compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.0 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.2 KiB/s ETA 00:01:21 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.9 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.4 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.4 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.4 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.4 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.3 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.4 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.2 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.4 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.4 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.4 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.4 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.observers/comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.4 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.0 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.0 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.0 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.4 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.2 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.2 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.7 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.2 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.1 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.8 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.7 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.7 KiB/s ETA 00:01:20 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.0 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.0 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.6 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.8 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.special/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.special/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multiset/multiset.nonmember/op_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.3 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.5 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.3 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/scary.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.4 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.8 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.observers/key_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.0 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.0 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.3 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.observers/value_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.3 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.0 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.1 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.2 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.1 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.3 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default_recursive.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.7 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.8 KiB/s ETA 00:01:19 | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.4 KiB/s ETA 00:01:19 / / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.1 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.6 KiB/s ETA 00:01:18 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.4 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter_comp_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.1 KiB/s ETA 00:01:18 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.2 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.3 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.1 KiB/s ETA 00:01:18 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.1 KiB/s ETA 00:01:18 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.5 KiB/s ETA 00:01:18 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.8 KiB/s ETA 00:01:18 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.8 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.4 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list_compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.2 KiB/s ETA 00:01:19 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.4 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.8 KiB/s ETA 00:01:18 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.8 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 261.2 KiB/s ETA 00:01:18 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 261.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.4 KiB/s ETA 00:01:19 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.1 KiB/s ETA 00:01:19 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.1 KiB/s ETA 00:01:19 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.2 KiB/s ETA 00:01:19 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.4 KiB/s ETA 00:01:20 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.1 KiB/s ETA 00:01:20 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.2 KiB/s ETA 00:01:20 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.5 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.5 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.2 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.8 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.9 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.2 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.1 KiB/s ETA 00:01:22 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.1 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.1 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.0 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.value_compare/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.0 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.4 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.3 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.value_compare/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.8 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.6 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.3 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.5 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.8 KiB/s ETA 00:01:21 / [7.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.7 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.7 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.6 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.4 KiB/s ETA 00:01:22 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.1 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.1 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.9 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.7 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.9 KiB/s ETA 00:01:20 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.2 KiB/s ETA 00:01:20 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.4 KiB/s ETA 00:01:20 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.6 KiB/s ETA 00:01:20 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.6 KiB/s ETA 00:01:20 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.5 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.2 KiB/s ETA 00:01:20 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.1 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.1 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.1 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.0 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.0 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.0 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.9 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.0 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.0 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.9 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.9 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.0 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.4 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.3 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 248.8 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.6 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.1 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.7 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.9 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.5 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.7 KiB/s ETA 00:01:21 / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.7 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.4 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.4 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.0 KiB/s ETA 00:01:21 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 248.8 KiB/s ETA 00:01:22 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 248.8 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.0 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.2 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound0.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.4 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound0.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.6 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.7 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.6 KiB/s ETA 00:01:21 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.6 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.7 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range0.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.7 KiB/s ETA 00:01:21 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 249.5 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.2 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find0.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.7 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count0.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.0 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.0 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.5 KiB/s ETA 00:01:21 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.3 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.4 KiB/s ETA 00:01:21 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.1 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 251.1 KiB/s ETA 00:01:21 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.9 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.3 KiB/s ETA 00:01:20 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.8 KiB/s ETA 00:01:20 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.8 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.4 KiB/s ETA 00:01:20 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.3 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.nonmember/op_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.3 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.8 KiB/s ETA 00:01:19 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.0 KiB/s ETA 00:01:19 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.2 KiB/s ETA 00:01:19 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.2 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.special/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.5 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.special/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.4 KiB/s ETA 00:01:19 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.2 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/associative/multimap/multimap.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.3 KiB/s ETA 00:01:19 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.8 KiB/s ETA 00:01:19 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/iterator_difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.7 KiB/s ETA 00:01:19 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.2 KiB/s ETA 00:01:18 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.9 KiB/s ETA 00:01:18 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.9 KiB/s ETA 00:01:18 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.1 KiB/s ETA 00:01:18 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.6 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.7 KiB/s ETA 00:01:18 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.5 KiB/s ETA 00:01:18 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.2 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.1 KiB/s ETA 00:01:18 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.9 KiB/s ETA 00:01:18 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.0 KiB/s ETA 00:01:18 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.9 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.9 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.2 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.2 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 265.2 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 265.3 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 265.3 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 265.4 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 265.5 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 265.2 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 265.2 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.0 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/erase_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.0 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 265.9 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 265.9 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/count.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.8 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.6 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.6 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.6 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.4 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.5 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/rehash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.6 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.7 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.7 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.6 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.6 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.7 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/find.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.7 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.0 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.0 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.5 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.5 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.5 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.5 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.4 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.3 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.1 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.0 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.0 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.0 KiB/s ETA 00:01:17 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.0 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/erase_const_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.6 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.1 KiB/s ETA 00:01:17 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.4 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.4 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.3 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.4 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.3 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.5 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/equal_range_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.7 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/equal_range.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.7 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.0 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.0 KiB/s ETA 00:01:16 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.0 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/find_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.1 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.0 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.2 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/contains.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.7 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.9 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/swap_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.3 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.0 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/local_iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.0 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.0 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/find_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/max_bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.7 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.9 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.5 KiB/s ETA 00:01:15 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.5 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.5 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/local_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 270.6 KiB/s ETA 00:01:14 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 270.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 270.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.2 KiB/s ETA 00:01:14 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.2 KiB/s ETA 00:01:14 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 270.9 KiB/s ETA 00:01:14 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.0 KiB/s ETA 00:01:14 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.0 KiB/s ETA 00:01:14 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 272.4 KiB/s ETA 00:01:14 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 272.3 KiB/s ETA 00:01:14 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 272.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 276.4 KiB/s ETA 00:01:13 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 277.2 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 278.5 KiB/s ETA 00:01:12 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 278.3 KiB/s ETA 00:01:12 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 278.3 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 278.4 KiB/s ETA 00:01:12 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 279.3 KiB/s ETA 00:01:12 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 281.9 KiB/s ETA 00:01:11 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 281.8 KiB/s ETA 00:01:11 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 281.8 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/scary.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.0 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 281.9 KiB/s ETA 00:01:11 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.9 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/equal_range_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.8 KiB/s ETA 00:01:11 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.1 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.swap/swap_non_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.1 KiB/s ETA 00:01:11 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.1 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.1 KiB/s ETA 00:01:11 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.4 KiB/s ETA 00:01:11 - [7.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.4 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.1 KiB/s ETA 00:01:11 - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.1 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.swap/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 281.6 KiB/s ETA 00:01:11 - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.2 KiB/s ETA 00:01:11 - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.2 KiB/s ETA 00:01:11 - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.2 KiB/s ETA 00:01:11 - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.2 KiB/s ETA 00:01:11 - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.2 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 281.6 KiB/s ETA 00:01:11 - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.2 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.4 KiB/s ETA 00:01:11 - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.2 KiB/s ETA 00:01:11 - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.6 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 283.2 KiB/s ETA 00:01:11 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_alloc.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.8 KiB/s ETA 00:01:11 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.7 KiB/s ETA 00:01:11 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.7 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.6 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.5 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.3 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.1 KiB/s ETA 00:01:10 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.2 KiB/s ETA 00:01:10 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.6 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.6 KiB/s ETA 00:01:10 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.4 KiB/s ETA 00:01:10 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.4 KiB/s ETA 00:01:10 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.5 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.5 KiB/s ETA 00:01:10 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.2 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.0 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.0 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.7 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.5 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.7 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.8 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.7 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.7 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.7 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.7 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.5 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.6 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.9 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.8 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.3 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.1 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.7 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.4 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.1 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.1 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.0 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.9 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.9 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.8 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.9 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.9 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.1 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.1 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.4 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.9 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.9 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.8 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.0 KiB/s ETA 00:01:09 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.8 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.9 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.4 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.4 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.3 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.1 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/hash_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.9 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.3 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.9 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.9 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.8 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.8 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.5 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.1 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.1 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.8 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.0 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.9 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.5 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.3 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.3 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.3 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.9 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/count.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.7 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.7 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.2 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.0 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/iterator.operators.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.6 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.1 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.0 KiB/s ETA 00:01:08 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/rehash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.2 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.6 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.6 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/find.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.8 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.3 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.3 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.3 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.2 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.2 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.2 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.9 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.6 KiB/s ETA 00:01:06 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.7 KiB/s ETA 00:01:06 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.0 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.2 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.0 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.8 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.7 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.7 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.7 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.7 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.7 KiB/s ETA 00:01:07 \ [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.2 KiB/s ETA 00:01:07 | | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.3 KiB/s ETA 00:01:07 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.0 KiB/s ETA 00:01:07 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.0 KiB/s ETA 00:01:07 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/equal_range_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/equal_range.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/find_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/contains.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.0 KiB/s ETA 00:01:07 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/max_bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/swap_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/find_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.2 KiB/s ETA 00:01:07 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/contains.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/local_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.2 KiB/s ETA 00:01:07 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/equal_range_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 299.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_alloc.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 299.9 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 300.1 KiB/s ETA 00:01:06 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 300.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 299.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 299.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 299.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 299.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 299.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 301.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 300.9 KiB/s ETA 00:01:06 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 300.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 301.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 303.1 KiB/s ETA 00:01:05 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 303.3 KiB/s ETA 00:01:05 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 303.1 KiB/s ETA 00:01:05 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 302.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.9 KiB/s ETA 00:01:04 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.0 KiB/s ETA 00:01:04 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.6 KiB/s ETA 00:01:04 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.6 KiB/s ETA 00:01:04 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.7 KiB/s ETA 00:01:04 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.2 KiB/s ETA 00:01:03 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.3 KiB/s ETA 00:01:03 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.9 KiB/s ETA 00:01:03 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.0 KiB/s ETA 00:01:03 | [7.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.3 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.4 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.5 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.5 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.5 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.5 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.5 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.5 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.3 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.3 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.9 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.1 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.0 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.8 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.8 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.8 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.4 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.4 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.4 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.4 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.4 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.8 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.0 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.0 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/hash_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.8 KiB/s ETA 00:01:04 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.6 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.3 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.3 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap_non_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.8 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.1 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.0 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.1 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.5 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.0 KiB/s ETA 00:01:03 | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_and_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue_value_type.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace_hint.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.3 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.4 KiB/s ETA 00:01:03 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.5 KiB/s ETA 00:01:02 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.5 KiB/s ETA 00:01:02 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.5 KiB/s ETA 00:01:02 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.5 KiB/s ETA 00:01:02 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.4 KiB/s ETA 00:01:02 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.1 KiB/s ETA 00:01:02 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.0 KiB/s ETA 00:01:02 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.8 KiB/s ETA 00:01:02 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_const_lvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/try.emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_const_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.9 KiB/s ETA 00:01:01 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.0 KiB/s ETA 00:01:01 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.0 KiB/s ETA 00:01:01 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_range.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue_constructible_value_type.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_or_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.9 KiB/s ETA 00:01:01 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.6 KiB/s ETA 00:01:01 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.4 KiB/s ETA 00:01:01 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 321.0 KiB/s ETA 00:01:01 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 321.0 KiB/s ETA 00:01:01 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.8 KiB/s ETA 00:01:00 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/try_emplace_hint.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.6 KiB/s ETA 00:01:00 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.8 KiB/s ETA 00:01:00 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.8 KiB/s ETA 00:01:00 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_const_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 325.4 KiB/s ETA 00:01:00 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 325.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 325.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 325.5 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.8 KiB/s ETA 00:01:00 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/index_tuple.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/at.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.7 KiB/s ETA 00:01:00 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.5 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.4 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.6 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.6 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/emplace_hint.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.0 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.0 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.9 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_and_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.8 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.5 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/erase_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.3 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/count.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.9 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.9 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.1 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.1 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_hint_rvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/iterator.operators.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.4 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.6 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.6 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.4 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_hint_const_lvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.4 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.7 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.4 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.7 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.5 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/rehash.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.7 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.0 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.0 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/find.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 336.0 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.8 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.8 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.4 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.3 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.3 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.3 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.6 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.2 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/erase_const_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.9 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.3 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/equal_range_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.0 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/equal_range.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.4 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/find_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.1 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.5 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.6 KiB/s ETA 00:00:58 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.0 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.1 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.1 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.0 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.0 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.1 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/contains.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.4 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/swap_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/max_bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/find_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/local_iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.6 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/contains.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.5 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.4 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.6 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.5 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.2 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/local_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.0 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.6 KiB/s ETA 00:00:59 / [7.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.8 KiB/s ETA 00:00:58 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.8 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.8 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.5 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.2 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.5 KiB/s ETA 00:00:58 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.2 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.2 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.6 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.6 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/equal_range_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.6 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.7 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.7 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.7 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.0 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.0 KiB/s ETA 00:00:59 / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.swap/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.3 KiB/s ETA 00:00:59 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.swap/swap_non_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.9 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.1 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.3 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.1 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.0 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.8 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.4 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.1 KiB/s ETA 00:00:58 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.7 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_alloc.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.7 KiB/s ETA 00:00:58 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.6 KiB/s ETA 00:00:58 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.6 KiB/s ETA 00:00:58 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.8 KiB/s ETA 00:00:58 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.8 KiB/s ETA 00:00:58 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.7 KiB/s ETA 00:00:58 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.7 KiB/s ETA 00:00:58 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.4 KiB/s ETA 00:00:58 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.3 KiB/s ETA 00:00:58 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.3 KiB/s ETA 00:00:58 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.8 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.7 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.2 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.7 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.6 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.7 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.7 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.6 KiB/s ETA 00:00:59 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.8 KiB/s ETA 00:01:00 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.7 KiB/s ETA 00:01:01 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.6 KiB/s ETA 00:01:02 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.6 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.3 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.0 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.5 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.3 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.7 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.5 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.4 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.7 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.5 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.6 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/hash_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.6 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.1 KiB/s ETA 00:01:02 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.7 KiB/s ETA 00:01:02 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/count.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/rehash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.8 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/find.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.6 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.4 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.3 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.2 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.0 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 305.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.1 KiB/s ETA 00:01:03 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 306.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.8 KiB/s ETA 00:01:02 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.6 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/equal_range_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.6 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/equal_range.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.4 KiB/s ETA 00:01:02 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.2 KiB/s ETA 00:01:02 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/find_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.1 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.2 KiB/s ETA 00:01:02 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/swap_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.0 KiB/s ETA 00:01:02 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.0 KiB/s ETA 00:01:02 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.9 KiB/s ETA 00:01:01 - [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.6 KiB/s ETA 00:01:01 \ \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.6 KiB/s ETA 00:01:01 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/contains.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.1 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.1 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/max_bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.2 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/find_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.1 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.6 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.6 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.6 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/local_iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.5 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.9 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.3 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/scary.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/local_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.2 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.4 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.0 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.4 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.6 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.5 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.7 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.9 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.4 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.9 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.6 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.5 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.5 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.9 KiB/s ETA 00:01:02 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.9 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/equal_range_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.7 KiB/s ETA 00:01:01 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.1 KiB/s ETA 00:01:00 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.6 KiB/s ETA 00:01:00 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.3 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.2 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.2 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.7 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.5 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 325.0 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.0 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.9 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_alloc.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.1 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.1 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.7 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.7 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.7 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.7 KiB/s ETA 00:00:59 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 324.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.6 KiB/s ETA 00:00:58 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.5 KiB/s ETA 00:00:58 \ [7.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.0 KiB/s ETA 00:00:58 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.1 KiB/s ETA 00:00:58 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.0 KiB/s ETA 00:00:58 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.0 KiB/s ETA 00:00:58 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.3 KiB/s ETA 00:00:58 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.2 KiB/s ETA 00:00:58 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.1 KiB/s ETA 00:00:58 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.0 KiB/s ETA 00:00:58 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.8 KiB/s ETA 00:00:57 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.8 KiB/s ETA 00:00:58 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.6 KiB/s ETA 00:00:57 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.8 KiB/s ETA 00:00:57 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.8 KiB/s ETA 00:00:57 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.3 KiB/s ETA 00:00:57 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.5 KiB/s ETA 00:00:57 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.5 KiB/s ETA 00:00:57 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.6 KiB/s ETA 00:00:57 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.5 KiB/s ETA 00:00:57 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 337.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 337.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.1 KiB/s ETA 00:00:56 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 337.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.2 KiB/s ETA 00:00:56 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.0 KiB/s ETA 00:00:56 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.4 KiB/s ETA 00:00:56 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 337.9 KiB/s ETA 00:00:56 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 337.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 343.4 KiB/s ETA 00:00:55 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 343.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 343.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 343.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 343.6 KiB/s ETA 00:00:55 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 343.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/hash_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.1 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.1 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.9 KiB/s ETA 00:00:55 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.2 KiB/s ETA 00:00:55 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.2 KiB/s ETA 00:00:54 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.swap/swap_non_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.7 KiB/s ETA 00:00:54 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.5 KiB/s ETA 00:00:54 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.5 KiB/s ETA 00:00:54 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.swap/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.4 KiB/s ETA 00:00:54 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.4 KiB/s ETA 00:00:54 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.4 KiB/s ETA 00:00:54 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.5 KiB/s ETA 00:00:54 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.6 KiB/s ETA 00:00:54 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace_hint.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 353.3 KiB/s ETA 00:00:54 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 353.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.4 KiB/s ETA 00:00:53 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 356.2 KiB/s ETA 00:00:53 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 356.5 KiB/s ETA 00:00:53 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 356.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.9 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 356.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 356.6 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 356.5 KiB/s ETA 00:00:53 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 357.0 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.8 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.6 KiB/s ETA 00:00:52 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.5 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 361.7 KiB/s ETA 00:00:52 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 361.7 KiB/s ETA 00:00:52 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 361.8 KiB/s ETA 00:00:52 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.7 KiB/s ETA 00:00:52 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.1 KiB/s ETA 00:00:52 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.1 KiB/s ETA 00:00:52 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.0 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.7 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_const_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.9 KiB/s ETA 00:00:52 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.2 KiB/s ETA 00:00:52 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.2 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.9 KiB/s ETA 00:00:52 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 366.8 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 366.7 KiB/s ETA 00:00:51 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 367.0 KiB/s ETA 00:00:51 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 365.5 KiB/s ETA 00:00:51 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 365.6 KiB/s ETA 00:00:51 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 365.5 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 366.5 KiB/s ETA 00:00:51 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 366.0 KiB/s ETA 00:00:51 \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 365.9 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 366.6 KiB/s ETA 00:00:51 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 365.7 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 365.6 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 365.8 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/types.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 367.3 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 366.9 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 366.8 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 367.2 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 367.0 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 366.9 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 367.0 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_rcont_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 368.6 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 368.2 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 367.9 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_cont_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 367.8 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 367.7 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 367.7 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_cont_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 368.3 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 368.0 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 367.6 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 367.6 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 366.2 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 365.2 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 365.0 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_rcont_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.4 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.4 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 365.4 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.9 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.9 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.9 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.9 KiB/s ETA 00:00:51 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 364.6 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.8 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.4 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.5 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.7 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.7 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.7 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.7 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.1 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.4 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp_cont.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.9 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.5 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.6 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.9 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.6 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.6 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.0 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_constraint.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp_container.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.2 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.3 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.2 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.2 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.0 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.9 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.5 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.7 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.3 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.0 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.7 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp_rcontainer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.0 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.4 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.4 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp_rcont.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 361.9 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.9 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.9 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 361.3 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.5 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.4 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.4 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.6 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.6 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.4 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 360.4 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.3 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 357.8 KiB/s ETA 00:00:52 | [7.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 358.0 KiB/s ETA 00:00:52 | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 357.8 KiB/s ETA 00:00:52 | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 353.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.4 KiB/s ETA 00:00:53 | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 353.2 KiB/s ETA 00:00:53 | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.1 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/pop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.8 KiB/s ETA 00:00:54 | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/top.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.1 KiB/s ETA 00:00:54 | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/push.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/push_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.1 KiB/s ETA 00:00:54 | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.9 KiB/s ETA 00:00:54 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.5 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_rqueue_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.6 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_queue_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_rcontainer_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_container_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.1 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.8 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.4 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.4 KiB/s ETA 00:00:52 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.4 KiB/s ETA 00:00:52 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.4 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_container.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.9 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_rcontainer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.0 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.1 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.3 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.6 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.0 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 353.8 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.1 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.0 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.0 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 353.9 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.0 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/front_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.3 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.3 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.9 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.7 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.6 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.1 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.5 KiB/s ETA 00:00:52 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.9 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.9 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.0 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/pop.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.5 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/types.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.7 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 354.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/push.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/push_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.6 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.6 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/front.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.9 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.5 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/back_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.5 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.4 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.4 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.4 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.4 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.6 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.8 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/back.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.3 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.ops/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.2 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.2 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.2 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.2 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.2 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.1 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.0 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.ops/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.2 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.9 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.1 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.2 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.2 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.8 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.1 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.1 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.1 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_container.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_rcontainer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.0 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.5 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.3 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.4 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.5 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.9 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_rqueue_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.3 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.8 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.5 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_container_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.2 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.1 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.2 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.5 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.4 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 344.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 343.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_rcontainer_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 343.1 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 342.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 342.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/pop.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.0 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.0 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.0 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/top_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.5 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.5 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.1 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/top.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.0 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/types.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/push_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.5 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/push.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.6 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.3 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.7 KiB/s ETA 00:00:54 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.8 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.3 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.9 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.6 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.5 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/associative.reqmts/associative.reqmts.except/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.4 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.9 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.0 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.9 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/unord.req/unord.req.except/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.7 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/container.requirements.general/allocator_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.3 KiB/s ETA 00:00:53 / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.3 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/sequence.reqmts/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/container.requirements/container.requirements.dataraces/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.4 KiB/s ETA 00:00:53 - - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.5 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.6 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.8 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.8 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.7 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.7 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.3 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.0 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.9 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.6 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.3 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.3 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.7 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.8 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.5 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.9 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.7 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.5 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/initializer_list_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/op_equal_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.4 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.4 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.2 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.3 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_size_value_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.8 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.5 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.7 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.3 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.6 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.6 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.6 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.6 KiB/s ETA 00:00:53 - [7.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.2 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.3 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.5 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.6 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.6 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/resize_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.9 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.5 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.8 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.8 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/const_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 353.8 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/capacity.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.0 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.6 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.9 KiB/s ETA 00:00:52 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.8 KiB/s ETA 00:00:52 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.9 KiB/s ETA 00:00:52 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.8 KiB/s ETA 00:00:52 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 353.4 KiB/s ETA 00:00:52 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 353.6 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 353.7 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.4 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.3 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/push_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.8 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.0 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.7 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 351.8 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/construct_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 352.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.8 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.2 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.2 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.3 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 350.3 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.9 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.1 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.8 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.6 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/emplace_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.2 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.0 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.2 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 349.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.9 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.1 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.2 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.6 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.6 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 348.0 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.8 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/shrink_to_fit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.8 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/ctor_exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.8 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.6 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.8 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.9 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.9 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.7 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.7 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 347.0 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.4 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.7 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.6 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.8 KiB/s ETA 00:00:53 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 341.0 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 341.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 340.8 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 340.8 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 340.8 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 340.9 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 340.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 341.0 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 341.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.9 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.8 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.1 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.1 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.0 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.6 KiB/s ETA 00:00:55 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.8 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.8 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.4 KiB/s ETA 00:00:55 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.0 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.0 KiB/s ETA 00:00:55 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.1 KiB/s ETA 00:00:55 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.1 KiB/s ETA 00:00:55 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 338.8 KiB/s ETA 00:00:54 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 336.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/triviality.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 336.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/flip.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.3 KiB/s ETA 00:00:55 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.9 KiB/s ETA 00:00:55 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.1 KiB/s ETA 00:00:55 - [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.5 KiB/s ETA 00:00:55 \ \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.1 KiB/s ETA 00:00:56 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.0 KiB/s ETA 00:00:56 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/assign_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 321.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/operator_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 321.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector.bool/reference/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 321.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.4 KiB/s ETA 00:00:58 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.4 KiB/s ETA 00:00:58 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 321.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.4 KiB/s ETA 00:00:58 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.erasure/erase.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/size_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.9 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.0 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/assign_move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/op_equal_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.1 KiB/s ETA 00:00:58 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/input_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/initializer_list_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.9 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/default_stack_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.3 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.6 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/size_value_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.3 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.7 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.cons/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.1 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.6 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/merge_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/unique_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.8 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.3 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/remove_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.1 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.8 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.0 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.6 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/merge_comp.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/sort_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.3 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/reverse.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.2 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.0 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.0 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.4 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.7 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.2 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.5 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.4 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.8 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.ops/unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.6 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.0 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.0 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.special/swap.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.4 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.4 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.4 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.3 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.9 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.9 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.4 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_rvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.1 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.0 KiB/s ETA 00:00:59 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.0 KiB/s ETA 00:00:58 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/pop_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.3 KiB/s ETA 00:00:58 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.6 KiB/s ETA 00:00:58 \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_size_value.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.9 KiB/s ETA 00:00:57 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.6 KiB/s ETA 00:00:57 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.2 KiB/s ETA 00:00:57 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.7 KiB/s ETA 00:00:57 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.7 KiB/s ETA 00:00:57 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.0 KiB/s ETA 00:00:57 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.4 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/pop_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.6 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.6 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.6 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_value.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.0 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.0 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.5 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.2 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.9 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.1 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.1 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.1 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.8 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.9 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.9 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.9 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.0 KiB/s ETA 00:00:58 \ [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/resize_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.2 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.2 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.5 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/list/list.capacity/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.2 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.9 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.0 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.4 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.6 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.4 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.9 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.7 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.6 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/relational.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.6 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.6 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.6 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.3 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.3 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.2 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.2 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.8 KiB/s ETA 00:00:58 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.erasure/erase.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/erase_after_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.6 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.4 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.4 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/emplace_after.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.2 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.2 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.9 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/pop_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.3 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/resize_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.1 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.4 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.8 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.4 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.4 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.4 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/emplace_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.0 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.0 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 322.8 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 322.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 322.8 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 322.9 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 322.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/erase_after_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 322.4 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 322.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 322.3 KiB/s ETA 00:00:57 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 322.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 325.5 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 325.3 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 325.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/sort_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 325.7 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 325.7 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 325.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/unique_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.5 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue_pred.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/remove_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.8 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.8 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.6 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/reverse.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.9 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.9 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.4 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.6 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.3 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.3 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.1 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.9 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue_pred.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.4 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.0 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.6 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.2 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.2 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.1 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_flist.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.0 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.access/front.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.2 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.2 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 336.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 336.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.7 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 336.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.4 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.3 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 335.1 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 334.6 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 337.1 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 337.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 337.1 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 337.1 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 337.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 336.8 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 337.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default_recursive.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.2 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.1 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.1 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.1 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.2 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.3 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 333.3 KiB/s ETA 00:00:54 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.2 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.2 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_op_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.1 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.1 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size_value_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.7 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 331.8 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/range_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.5 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.8 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.9 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.3 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.3 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.4 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.4 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.4 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.5 KiB/s ETA 00:00:55 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 323.3 KiB/s ETA 00:00:56 | [8.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 322.5 KiB/s ETA 00:00:56 | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 322.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 321.8 KiB/s ETA 00:00:56 | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 321.4 KiB/s ETA 00:00:56 | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 321.6 KiB/s ETA 00:00:56 | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.7 KiB/s ETA 00:00:56 | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.7 KiB/s ETA 00:00:56 | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 321.0 KiB/s ETA 00:00:56 | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.3 KiB/s ETA 00:00:56 | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.0 KiB/s ETA 00:00:57 | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.8 KiB/s ETA 00:00:57 | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.4 KiB/s ETA 00:00:57 / / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.8 KiB/s ETA 00:00:57 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.8 KiB/s ETA 00:00:57 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.9 KiB/s ETA 00:00:57 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.3 KiB/s ETA 00:00:57 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.3 KiB/s ETA 00:00:57 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.4 KiB/s ETA 00:00:58 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.2 KiB/s ETA 00:00:58 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/alloc.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 307.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 304.9 KiB/s ETA 00:00:59 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 304.5 KiB/s ETA 00:00:59 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 301.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 300.7 KiB/s ETA 00:01:00 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 298.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/init_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.3 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.1 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/before_begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/abi.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.3 KiB/s ETA 00:01:02 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.erasure/erase.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.9 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.8 KiB/s ETA 00:01:02 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/initializer_list_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.1 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/op_equal_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.1 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/size_value_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.8 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.3 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.6 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.1 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.1 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.8 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.1 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.0 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.7 KiB/s ETA 00:01:02 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.7 KiB/s ETA 00:01:02 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.6 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.2 KiB/s ETA 00:01:02 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.2 KiB/s ETA 00:01:02 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.cons/op_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.8 KiB/s ETA 00:01:02 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.6 KiB/s ETA 00:01:02 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.9 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/move_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.0 KiB/s ETA 00:01:02 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.3 KiB/s ETA 00:01:02 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.7 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.0 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.9 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.special/copy_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.6 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.7 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.3 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.3 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_back.invalidation.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.0 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.0 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.9 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.8 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.9 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.5 KiB/s ETA 00:01:01 / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter_iter.invalidation.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.0 KiB/s ETA 00:01:01 - - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.2 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.2 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.2 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.2 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.6 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.0 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.0 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.7 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.2 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_front.invalidation.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.5 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter.invalidation.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.2 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.1 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.6 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.1 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.1 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.8 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.8 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.1 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.1 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.1 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.4 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.6 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.8 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.2 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/access.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.2 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.8 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/resize_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.3 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.0 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.3 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/shrink_to_fit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.9 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 284.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/deque/deque.capacity/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 283.7 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/front_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 283.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 283.4 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 283.4 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 283.4 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 283.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/front_back_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.7 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.7 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.7 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/compare.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.8 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/size_and_alignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.3 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 283.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.7 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/aggregate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.3 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.6 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/indexing_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 283.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/contiguous.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 284.5 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 284.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 284.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/at.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 284.8 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 284.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 284.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/indexing.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.1 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.fill/fill.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.4 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.8 KiB/s ETA 00:01:03 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/at_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.fill/fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.0 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.cons/implicit_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.cons/implicit_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.2 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.data/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.data/data_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.9 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.cons/initialization.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.7 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.6 KiB/s ETA 00:01:02 - [8.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.6 KiB/s ETA 00:01:02 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.9 KiB/s ETA 00:01:02 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.zero/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.4 KiB/s ETA 00:01:02 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.size/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.creation/to_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.8 KiB/s ETA 00:01:01 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.creation/to_array.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.8 KiB/s ETA 00:01:01 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.1 KiB/s ETA 00:01:01 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.8 KiB/s ETA 00:01:01 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.swap/swap.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.8 KiB/s ETA 00:01:01 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.0 KiB/s ETA 00:01:01 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/get_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.2 KiB/s ETA 00:01:01 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.3 KiB/s ETA 00:01:01 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.3 KiB/s ETA 00:01:01 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/get_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.7 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.7 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.3 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/get_const_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.0 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.4 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.4 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.2 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/get.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.2 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.1 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.0 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.0 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.8 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_element.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.1 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.4 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.5 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/reverse_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.4 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.5 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.3 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.2 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.3 KiB/s ETA 00:01:00 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.3 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/allocator_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 295.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/contiguous.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.8 KiB/s ETA 00:01:01 - [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.6 KiB/s ETA 00:01:01 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/constant_initialization.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/access.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.5 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.0 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.0 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.erasure/erase.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.0 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.4 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.8 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 294.1 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 293.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.data/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.data/data_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.0 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.2 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 292.1 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.1 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_rvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 291.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.0 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 290.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_size_value.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.4 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 289.6 KiB/s ETA 00:01:01 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.9 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 288.1 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.6 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/pop_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.1 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_value.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.1 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.1 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.2 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.1 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/resize_not_move_insertable.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 287.1 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.4 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 284.2 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 284.1 KiB/s ETA 00:01:03 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.2 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.2 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.2 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.6 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.2 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.2 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.2 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 284.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 285.2 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.7 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace_extra.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.3 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.0 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 286.0 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 284.0 KiB/s ETA 00:01:02 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 283.4 KiB/s ETA 00:01:03 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 283.0 KiB/s ETA 00:01:03 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 282.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 276.7 KiB/s ETA 00:01:04 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 275.5 KiB/s ETA 00:01:04 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 275.4 KiB/s ETA 00:01:04 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 275.4 KiB/s ETA 00:01:04 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.8 KiB/s ETA 00:01:05 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.8 KiB/s ETA 00:01:05 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.8 KiB/s ETA 00:01:05 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 272.2 KiB/s ETA 00:01:05 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.8 KiB/s ETA 00:01:05 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.4 KiB/s ETA 00:01:05 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_iter_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.8 KiB/s ETA 00:01:05 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.5 KiB/s ETA 00:01:05 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 271.2 KiB/s ETA 00:01:05 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 268.9 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 269.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 267.9 KiB/s ETA 00:01:06 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 265.5 KiB/s ETA 00:01:07 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 265.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 266.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.special/swap.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.5 KiB/s ETA 00:01:07 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.special/swap_noexcept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.6 KiB/s ETA 00:01:07 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/cstring.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/resize_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/shrink_to_fit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 264.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/capacity.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.7 KiB/s ETA 00:01:07 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.capacity/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 262.6 KiB/s ETA 00:01:07 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 262.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/deduct.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 262.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 262.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.1 KiB/s ETA 00:01:07 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/default.recursive.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 263.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 261.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 261.6 KiB/s ETA 00:01:08 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 261.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/initializer_list_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.5 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/op_equal_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.5 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size_value_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.3 KiB/s ETA 00:01:08 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.7 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 261.0 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 260.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 261.0 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.6 KiB/s ETA 00:01:08 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.8 KiB/s ETA 00:01:08 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 258.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy.move_only.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 259.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 257.7 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.2 KiB/s ETA 00:01:09 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.0 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.8 KiB/s ETA 00:01:09 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.6 KiB/s ETA 00:01:09 \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.5 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.0 KiB/s ETA 00:01:09 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.0 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.4 KiB/s ETA 00:01:09 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.6 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.4 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.6 KiB/s ETA 00:01:09 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.6 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/cwctype.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.9 KiB/s ETA 00:01:09 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.7 KiB/s ETA 00:01:09 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 256.3 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.8 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/cuchar.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 255.2 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/no_c8rtomb_mbrtoc8.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.9 KiB/s ETA 00:01:09 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.9 KiB/s ETA 00:01:09 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.9 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/cctype.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.8 KiB/s ETA 00:01:09 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.8 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/c.strings/cwchar.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 254.9 KiB/s ETA 00:01:09 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 252.8 KiB/s ETA 00:01:10 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.4 KiB/s ETA 00:01:10 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.7 KiB/s ETA 00:01:09 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.3 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.typedefs/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 253.7 KiB/s ETA 00:01:09 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.4 KiB/s ETA 00:01:10 | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 250.4 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.require/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 246.4 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.6 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.9 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.7 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.6 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eq_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.6 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.6 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.0 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.4 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.6 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.5 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.0 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 245.0 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.9 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 244.0 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.6 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/assign3.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.3 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.1 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.0 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.0 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.0 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.0 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.1 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.2 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.2 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/to_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.0 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.0 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.9 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.4 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.4 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.0 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.4 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/to_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.6 KiB/s ETA 00:01:12 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.2 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/not_eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.0 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/assign2.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.8 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.8 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.7 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.6 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.2 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.6 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.6 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.8 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.0 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eq_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.5 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.6 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.0 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.7 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.5 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.9 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.9 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/assign3.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.5 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.3 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.5 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.4 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.4 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.4 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/to_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.6 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/to_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/assign2.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.0 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.2 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.2 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.2 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eq_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/not_eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.7 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.1 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.3 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.8 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.6 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.8 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.5 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/assign3.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.4 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/to_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 237.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.8 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.4 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.1 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.8 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/not_eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.4 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/to_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/assign2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.5 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.5 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eq_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.1 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.2 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.1 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.1 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.0 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.1 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.0 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.3 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/assign3.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.3 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.0 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.2 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/to_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.4 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.5 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.5 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.5 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.3 KiB/s ETA 00:01:15 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.3 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 236.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/not_eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 236.5 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.4 KiB/s ETA 00:01:14 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/to_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/assign2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eq_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.6 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.7 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.5 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.3 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.1 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.1 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.1 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.0 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.7 KiB/s ETA 00:01:13 | [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.7 KiB/s ETA 00:01:13 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.3 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/assign3.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.8 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.5 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 238.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/to_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.6 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.4 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.3 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.5 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.2 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.2 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.2 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.2 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/to_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.1 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.1 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.0 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.0 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.7 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.7 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.6 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/not_eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.4 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.0 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.0 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/enable_borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.9 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.9 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/assign2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.7 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 239.8 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.0 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/char.bad.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 240.3 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.1 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/traits_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.1 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.4 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/trivially_copyable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.3 KiB/s ETA 00:01:13 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.2 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.synop/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.8 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string_view.literals/literal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.7 KiB/s ETA 00:01:12 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.8 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string_view.literals/literal.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 241.7 KiB/s ETA 00:01:12 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.0 KiB/s ETA 00:01:12 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.1 KiB/s ETA 00:01:12 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.9 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/comparison.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.2 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.1 KiB/s ETA 00:01:12 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.6 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.6 KiB/s ETA 00:01:12 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.6 KiB/s ETA 00:01:12 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.7 KiB/s ETA 00:01:12 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.6 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/common_type_specialization.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.7 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.9 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.5 KiB/s ETA 00:01:12 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.5 KiB/s ETA 00:01:12 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.5 KiB/s ETA 00:01:12 / [8.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.5 KiB/s ETA 00:01:12 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 242.4 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 243.0 KiB/s ETA 00:01:12 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.8 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.7 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.7 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.7 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.7 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.7 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.5 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.9 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.0 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.0 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.0 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.2 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.comparison/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.access/front.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.7 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.access/at.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.0 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.access/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.9 KiB/s ETA 00:01:14 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.7 KiB/s ETA 00:01:14 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.access/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.5 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.0 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 232.7 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 232.7 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.4 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.access/back.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 233.7 KiB/s ETA 00:01:15 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.nonmem/quoted.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.9 KiB/s ETA 00:01:14 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/substr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.0 KiB/s ETA 00:01:14 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.sv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.9 KiB/s ETA 00:01:14 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.7 KiB/s ETA 00:01:14 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.4 KiB/s ETA 00:01:14 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 234.9 KiB/s ETA 00:01:14 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 235.2 KiB/s ETA 00:01:14 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 296.4 KiB/s ETA 00:00:58 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.8 KiB/s ETA 00:00:58 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.2 KiB/s ETA 00:00:58 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 297.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.0 KiB/s ETA 00:00:55 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.1 KiB/s ETA 00:00:55 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.ops/compare.pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.7 KiB/s ETA 00:00:55 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.7 KiB/s ETA 00:00:55 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 308.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.modifiers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 309.3 KiB/s ETA 00:00:55 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.6 KiB/s ETA 00:00:55 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.6 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.modifiers/remove_suffix.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 312.0 KiB/s ETA 00:00:55 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.modifiers/remove_prefix.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.io/stream_insert_decl_present.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.io/stream_insert.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.deduct/implicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.1 KiB/s ETA 00:00:55 / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.deduct/range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 311.2 KiB/s ETA 00:00:55 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.deduct/iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 310.6 KiB/s ETA 00:00:55 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_literal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/implicit_deduction_guides.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_ptr_len.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.3 KiB/s ETA 00:00:54 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.9 KiB/s ETA 00:00:54 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_string1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/nullptr.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.0 KiB/s ETA 00:00:54 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/from_string2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 313.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.cons/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/contains.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.2 KiB/s ETA 00:00:54 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.2 KiB/s ETA 00:00:54 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/contains.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 314.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/rfind_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/contains.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.6 KiB/s ETA 00:00:54 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 315.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.4 KiB/s ETA 00:00:54 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 316.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.6 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/rfind_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/rfind_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.7 KiB/s ETA 00:00:53 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.9 KiB/s ETA 00:00:53 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 317.9 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.1 KiB/s ETA 00:00:53 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.9 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 318.9 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/rfind_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.3 KiB/s ETA 00:00:53 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.9 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.1 KiB/s ETA 00:00:53 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.0 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 320.1 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.7 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.6 KiB/s ETA 00:00:53 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.5 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.2 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.1 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.2 KiB/s ETA 00:00:53 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 319.3 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 321.0 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 326.1 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.hash/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.4 KiB/s ETA 00:00:52 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 327.3 KiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.hash/char_type.hash.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.9 KiB/s ETA 00:00:51 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.9 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.8 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.hash/enabled_hashes.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.iterators/rbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.4 KiB/s ETA 00:00:52 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 328.3 KiB/s ETA 00:00:52 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 329.6 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.literals/noexcept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.0 KiB/s ETA 00:00:51 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.5 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.iterators/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.4 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.capacity/capacity.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 330.4 KiB/s ETA 00:00:51 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.4 KiB/s ETA 00:00:51 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 332.1 KiB/s ETA 00:00:51 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.3 KiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.literals/literal.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.3 KiB/s ETA 00:00:50 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.5 KiB/s ETA 00:00:50 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.5 KiB/s ETA 00:00:50 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.4 KiB/s ETA 00:00:50 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.3 KiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.capacity/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.3 KiB/s ETA 00:00:50 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.9 KiB/s ETA 00:00:50 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 339.9 KiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.iterators/rend.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 343.6 KiB/s ETA 00:00:49 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 343.8 KiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.iterators/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 345.2 KiB/s ETA 00:00:49 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.4 KiB/s ETA 00:00:49 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.4 KiB/s ETA 00:00:49 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.6 KiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.view/string.view.iterators/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 346.4 KiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.literals/literal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 355.1 KiB/s ETA 00:00:47 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 359.4 KiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/strings.erasure/erase.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 361.0 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/strings.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/strings.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.3 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.6 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.3 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.4 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/traits_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.7 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.6 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.6 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/test_traits.h [Content-Type=text/x-chdr]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.5 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.5 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.5 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.8 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.7 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/char.bad.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.7 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.5 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.5 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_substr/substr_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.6 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.4 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_substr/substr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.1 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.5 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.4 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.4 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.0 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 361.6 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 361.6 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.1 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.4 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.8 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.6 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.6 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.6 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.8 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.0 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.6 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.4 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.4 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.5 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/c_str.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.5 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.4 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.4 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.2 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.2 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 361.8 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.3 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.2 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.4 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.0 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 362.5 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.1 KiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.6 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.5 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.5 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.9 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 363.8 KiB/s ETA 00:00:46 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.9 KiB/s ETA 00:00:45 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.8 KiB/s ETA 00:00:45 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.5 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.5 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.5 KiB/s ETA 00:00:45 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.0 KiB/s ETA 00:00:45 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.2 KiB/s ETA 00:00:45 - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 370.0 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 370.5 KiB/s ETA 00:00:45 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 370.0 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.8 KiB/s ETA 00:00:45 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.8 KiB/s ETA 00:00:45 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.6 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.9 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.9 KiB/s ETA 00:00:45 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.8 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 369.9 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 371.8 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 372.8 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 373.1 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 372.9 KiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 375.9 KiB/s ETA 00:00:44 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 375.7 KiB/s ETA 00:00:44 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 375.7 KiB/s ETA 00:00:44 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 375.8 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 375.8 KiB/s ETA 00:00:44 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 376.1 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 380.7 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 380.7 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 380.6 KiB/s ETA 00:00:44 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 380.7 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 380.4 KiB/s ETA 00:00:44 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 380.2 KiB/s ETA 00:00:44 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 380.2 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 381.4 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 381.4 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 381.3 KiB/s ETA 00:00:44 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 382.5 KiB/s ETA 00:00:43 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 383.5 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 388.5 KiB/s ETA 00:00:43 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 388.5 KiB/s ETA 00:00:43 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 388.5 KiB/s ETA 00:00:43 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 388.3 KiB/s ETA 00:00:43 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 388.8 KiB/s ETA 00:00:43 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 388.6 KiB/s ETA 00:00:43 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 388.6 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 392.2 KiB/s ETA 00:00:42 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 392.0 KiB/s ETA 00:00:42 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 392.0 KiB/s ETA 00:00:42 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 392.0 KiB/s ETA 00:00:42 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 392.0 KiB/s ETA 00:00:42 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 392.0 KiB/s ETA 00:00:42 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 393.4 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 394.5 KiB/s ETA 00:00:42 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 394.9 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 395.4 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 395.3 KiB/s ETA 00:00:42 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 395.5 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 397.2 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 400.4 KiB/s ETA 00:00:41 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 400.2 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ops/string_find/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 473.2 KiB/s ETA 00:00:34 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 473.0 KiB/s ETA 00:00:34 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 476.6 KiB/s ETA 00:00:34 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 476.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.require/contiguous.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 476.5 KiB/s ETA 00:00:34 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 476.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.access/at.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 476.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.access/front.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 475.5 KiB/s ETA 00:00:34 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 475.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.access/back.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 489.0 KiB/s ETA 00:00:33 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 488.6 KiB/s ETA 00:00:33 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 488.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 488.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.access/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 545.5 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 561.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/initializer_list_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.6 KiB/s ETA 00:00:28 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/size_char_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.6 KiB/s ETA 00:00:28 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 567.7 KiB/s ETA 00:00:28 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 567.6 KiB/s ETA 00:00:28 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 567.2 KiB/s ETA 00:00:28 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 567.5 KiB/s ETA 00:00:28 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 567.9 KiB/s ETA 00:00:28 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 567.8 KiB/s ETA 00:00:28 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 567.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/string_view_size_size_deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.2 KiB/s ETA 00:00:27 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.6 KiB/s ETA 00:00:27 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/pointer_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/brace_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/substr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/iter_alloc_deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.8 KiB/s ETA 00:00:27 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.8 KiB/s ETA 00:00:27 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.8 KiB/s ETA 00:00:27 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.4 KiB/s ETA 00:00:27 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.3 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/string_view_deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/pointer_size_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.3 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 568.8 KiB/s ETA 00:00:27 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 570.1 KiB/s ETA 00:00:27 - [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.9 KiB/s ETA 00:00:27 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 570.5 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 570.9 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 570.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 570.9 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 570.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 570.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 571.7 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/implicit_deduction_guides.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 572.8 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 572.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 572.3 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 573.9 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 573.8 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 573.8 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 573.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 573.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 576.8 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 576.2 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 576.0 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 575.9 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 576.8 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 576.7 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/copy_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 579.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 578.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/string_view_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 578.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 578.3 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 578.1 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 578.4 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 580.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 581.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 580.7 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 580.1 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 580.0 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 579.9 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 579.9 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 579.8 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 579.8 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 579.5 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 580.0 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 580.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/move_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/pointer_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 581.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 581.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 580.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 580.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 580.5 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 580.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 581.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 581.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 581.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/char_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 582.8 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 581.6 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 582.2 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 582.2 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 581.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 581.9 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/nullptr.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 586.2 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 584.7 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.cons/substr_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 584.8 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 583.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.contains/contains.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 583.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.contains/contains.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 584.8 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 583.3 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 582.9 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 583.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.contains/contains.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 584.3 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 584.0 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 584.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 587.0 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 586.2 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 585.6 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_string_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 585.4 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 586.2 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 586.2 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 585.6 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 586.1 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 585.1 KiB/s ETA 00:00:27 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 585.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 585.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_iter_iter.infinite_recursion.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 586.1 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 585.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 585.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 584.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 586.4 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 588.1 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 587.8 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 588.1 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 587.4 KiB/s ETA 00:00:26 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 586.4 KiB/s ETA 00:00:26 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 586.3 KiB/s ETA 00:00:26 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 586.3 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 587.6 KiB/s ETA 00:00:26 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 586.4 KiB/s ETA 00:00:26 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 644.2 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 645.3 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 645.0 KiB/s ETA 00:00:24 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 644.0 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 644.2 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 647.2 KiB/s ETA 00:00:23 \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 647.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 751.3 KiB/s ETA 00:00:20 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 750.7 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 755.0 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 754.7 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 754.2 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_copy/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 754.2 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/pop_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.0 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 760.0 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 759.3 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.8 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 758.7 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.0 KiB/s ETA 00:00:17 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 851.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 851.1 KiB/s ETA 00:00:17 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.6 KiB/s ETA 00:00:17 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 862.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 860.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 860.8 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 860.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/push_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 873.1 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 873.2 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 873.1 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 873.1 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 873.1 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 873.1 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 874.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.4 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.5 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.4 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.6 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.4 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.1 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.1 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.0 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.8 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.0 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.2 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.4 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.3 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/rv_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.4 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.4 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.3 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.4 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.3 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.0 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.4 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.4 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.5 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.6 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.5 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.4 KiB/s ETA 00:00:16 \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.6 KiB/s ETA 00:00:16 | | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.2 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.1 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.cmp/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.3 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.0 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.0 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.8 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.9 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.9 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.7 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.3 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.3 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.7 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.6 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.6 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.7 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.1 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/stream_insert.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/stream_extract.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.5 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.5 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.3 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.2 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.0 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.8 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_delim_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_delim.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.0 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.0 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 886.7 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 886.8 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.0 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 886.8 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.1 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/char_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.2 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.3 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/allocator_propagation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.1 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.9 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.7 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.4 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.5 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.1 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.4 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.5 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.6 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.8 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.4 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.0 KiB/s ETA 00:00:16 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.6 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.7 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.9 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.8 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.8 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.1 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.6 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.6 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.4 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.8 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.3 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.6 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.5 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.5 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.5 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.8 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/resize_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/reserve_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.1 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.7 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.6 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/shrink_to_fit.explicit_instantiation.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/resize_and_overwrite.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.0 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/capacity.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/reserve.deprecated_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/over_max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.7 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.6 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.4 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.3 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/shrink_to_fit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.7 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.2 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.1 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.1 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.capacity/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.5 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.3 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.8 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.2 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/rbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/crend.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/cbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.8 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/cend.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.8 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/rend.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.2 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/crbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string/string.iterators/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.1 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.1 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.7 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.hash/char_type_hash.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.classes/typedefs.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.8 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.0 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.hash/strings.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.6 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.6 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.1 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/basic.string.hash/enabled_hashes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/to_wstring.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stoul.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stod.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:15 | [8.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stol.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.4 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.5 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stoll.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.7 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.4 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/to_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.2 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.2 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stold.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stoi.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/strings/string.conversions/stoull.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/minutes.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/months.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.6 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.2 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.7 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.2 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.1 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.1 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.1 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.0 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.8 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.5 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.6 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.4 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.8 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.6 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.6 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/hours.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/microseconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.8 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/milliseconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.2 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.5 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.3 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.3 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.4 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.4 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.3 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.8 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.6 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.6 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.7 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/seconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/rep.h [Content-Type=text/x-chdr]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.3 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.3 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.7 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.4 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.3 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.0 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.9 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.8 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/days.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/weeks.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.6 KiB/s ETA 00:00:15 | [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.8 KiB/s ETA 00:00:15 / / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.8 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/nanoseconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/clock.h [Content-Type=text/x-chdr]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/years.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock.req/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.is_fp/treat_as_floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.2 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.duration_values/zero.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.4 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.duration_values/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.3 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.duration_values/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.specializations/duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.traits/time.traits.specializations/time_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/euclidian.h [Content-Type=text/x-chdr]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.1 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mdlast/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.0 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/plus_minus_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.7 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.0 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/weekday_indexed.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.9 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/year.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/plus_minus_equal_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/op_local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.3 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.3 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/plus_minus_equal_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 905.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/op_sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 904.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 904.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 904.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/year.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 904.0 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 909.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/plus_minus_equal_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 908.8 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 908.8 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 908.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 909.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/op.local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/op.sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 908.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 908.3 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 908.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 908.3 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 907.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 909.2 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 909.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/plus_minus_equal_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 911.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.4 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.1 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.1 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.8 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/weekday_indexed.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.1 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.8 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.8 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 915.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 915.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.1 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.2 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.0 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.0 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.8 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.3 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.3 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/year.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 925.5 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.4 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.4 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.1 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.7 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.7 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/plus_minus_equal_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.3 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.6 KiB/s ETA 00:00:15 / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 925.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/op_sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.6 KiB/s ETA 00:00:15 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/op_local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.4 KiB/s ETA 00:00:15 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.4 KiB/s ETA 00:00:15 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.2 KiB/s ETA 00:00:15 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/plus_minus_equal_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 925.9 KiB/s ETA 00:00:15 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.9 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/day.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.2 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 929.0 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 929.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 929.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.9 KiB/s ETA 00:00:15 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.last/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.6 KiB/s ETA 00:00:15 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.6 KiB/s ETA 00:00:15 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.7 KiB/s ETA 00:00:15 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.7 KiB/s ETA 00:00:15 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.9 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.2 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.2 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.4 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.4 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.1 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.8 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.6 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.5 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.3 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.2 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.3 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.9 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.8 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.6 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.4 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.5 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/plus_minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.2 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/is_leap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.9 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/plus_minus_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.6 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.3 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/literals.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.9 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.2 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.4 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.5 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.6 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.9 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.5 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/year.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/plus_minus_equal_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.4 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.4 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.7 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.9 KiB/s ETA 00:00:14 / [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.1 KiB/s ETA 00:00:14 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/op.local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/day.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.7 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/op.sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.7 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.year_month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.8 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/plus_minus_equal_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.3 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.0 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 929.7 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.0 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.9 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.7 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.9 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.0 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.7 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.0 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.3 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/plus_minus_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/literals.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.6 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.8 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.9 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.9 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.6 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.6 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.0 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/weekday_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.5 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.9 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.2 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.2 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.2 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.5 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.4 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.4 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.6 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.6 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.3 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.8 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.8 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.5 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.7 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.4 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.9 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.3 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.2 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.6 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.3 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/year.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.2 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.4 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.0 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.6 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.8 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/plus_minus_equal_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.2 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.3 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.2 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.2 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.1 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.6 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.6 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.7 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.9 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.3 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/plus_minus_equal_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.2 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.9 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.1 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.4 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.3 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.2 KiB/s ETA 00:00:14 - [8.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.1 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.4 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.3 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.7 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.2 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/day.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_day.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.4 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/month_weekday_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/month_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.5 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.3 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_weekday_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.operators/month_day.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.1 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 938.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.9 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/iso_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.3 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.2 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.hires/now.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/plus_minus_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.hires/consistency.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/operator[].pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/c_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.steady/now.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.steady/consistency.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.4 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.file/to_from_sys.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.file/consistency.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.file/now.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.file/rep_signed.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.file/file_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/to_time_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/sys.time.types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/rep_signed.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.8 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.2 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/consistency.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/local_time.types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/from_time_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.6 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.4 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/ratio.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.clock/time.clock.system/now.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.2 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/default_ratio.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.literals/literals1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.literals/literals2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.0 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.6 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.3 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.3 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.8 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.9 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.9 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/positive_num.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/duration.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.3 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.3 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.1 KiB/s ETA 00:00:14 - [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.2 KiB/s ETA 00:00:14 \ \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.literals/literals1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.literals/literals2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.special/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.special/zero.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.3 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.literals/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.special/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.9 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.7 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.7 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.7 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.7 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.6 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.6 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_rep.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_rep.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_-.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.5 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.4 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_+.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_rep.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.9 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.9 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_rep.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.6 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/floor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/ceil.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/ceil.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.8 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.8 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/floor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/round.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.5 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.7 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/toduration.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.1 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/round.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.8 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cast/duration_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.4 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_float_to_int.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.9 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_int_to_float.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/rep03.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/rep02.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_inexact.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_exact.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/rep.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/rep01.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/rep02.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.4 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.4 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_inexact.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.9 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.4 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.observer/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.alg/abs.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.1 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_-=.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.comparisons/op_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.comparisons/op_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.7 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.7 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.6 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_--int.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_++.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.alg/abs.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_times=.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.4 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_++int.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_-.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_+.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.7 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_+=.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_--.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.8 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_divide=.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_mod=duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.9 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.8 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.3 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.3 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/subseconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.8 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.9 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/seconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.7 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.6 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.3 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.8 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/to_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/hhmmss.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.9 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/width.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_mod=rep.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.nonmembers/nothing.to.do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/minutes.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/precision.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.12/is_pm.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.9 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/hours.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.9 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.1 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.12/is_am.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.hms.members/is_negative.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.12/make24.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.hms/time.12/make12.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year_month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year_month_weekday_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.9 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.month_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.7 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.day.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.4 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.4 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.weekday_index.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter_tests.h [Content-Type=text/x-chdr]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.5 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.month.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.weekday_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.7 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year_month_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year_month_day.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.month_day.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.6 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.7 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.3 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.syn/formatter.year_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 953.0 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.6 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.7 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.4 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.7 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.3 KiB/s ETA 00:00:14 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/default_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/duration.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.2 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.6 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.3 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 971.1 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.8 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.observer/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.special/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 986.1 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 991.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.special/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cons/duration.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1003 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cons/duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cons/convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/time_point_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cons/convert.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/ceil.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/floor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1011 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/floor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/ceil.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/round.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/round.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:13 \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.cast/toduration.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:13 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.nonmember/op_-time_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.nonmember/op_+.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.nonmember/op_-duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.arithmetic/op_-=.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1011 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.arithmetic/op_+=.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.comparisons/op_less.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.comparisons/op_equal.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.comparisons/op_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_forward_list_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_deque_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.comparisons/op_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_vector_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_list_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_map_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_set_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_unordered_map_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_string_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_regex_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.synop/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.aliases/header_unordered_set_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.global/default_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.global/new_delete_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.mem/do_allocate_and_deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1003 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.global/null_memory_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.mem/do_is_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.ctor/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.overview/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.ctor/alloc_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.ctor/alloc_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.eq/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.eq/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1003 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource.adaptor/memory.resource.adaptor.overview/overview.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.ctor/memory_resource_convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1003 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.ctor/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.ctor/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.ctor/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.ctor/other_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_piecewise_pair_evil.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1003 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/oneshot_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/select_on_container_copy_construction.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_pair_values.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_piecewise_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_pair_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/construct.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.public/is_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.overview/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.public/deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.public/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.priv/private_members.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.public/allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.eq/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.resource/memory.resource.eq/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.traits/promise_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/void_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/equal_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/memory/memory.polymorphic.allocator.class/memory.polymorphic.allocator.mem/construct_pair_const_lvalue_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.hash/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.completion/done.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.capacity/operator_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/less_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/resume.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/generator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.prom/promise.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/from_address.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1011 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1011 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/address.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/from_address.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/bool_await_suspend.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/await_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/go.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/expected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1014 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/fullexpr-dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.handle/coroutine.handle.noop/noop_coroutine.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_always.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_never.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/language.support/support.coroutines/end.to.end/multishot_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/detected_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected_convertible.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/nonesuch.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1014 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/nonesuch.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/detected_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1015 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected_exact.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1016 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1015 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1015 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1015 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1015 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1016 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1016 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1016 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/greater_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/less_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1017 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/operator_element_type_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/not_equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/explicit_operator_element_type_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/op_arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1018 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign_convertible.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_convertible_propagate_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_convertible_element_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1019 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign_convertible_propagate_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_element_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_element_type.non-explicit.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/copy_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/element_type.non-explicit.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_element_type.explicit.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/element_type.explicit.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.copy_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.explicit.move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/operator_element_type_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1020 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/explicit_operator_element_type_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/header.functional.synop/includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/op_arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/utility/utility.erased.type/erased_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1023 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/utilities/utility/utility.synop/includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore/hash.pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.default/default.pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.default/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1021 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.default/func.searchers.default.creation/make_default_searcher.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1023 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore_horspool/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.default/func.searchers.default.creation/make_default_searcher.pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1023 KiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1022 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore_horspool/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore_horspool/hash.pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/func/func.searchers/func.searchers.boyer_moore_horspool/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.creation/make_ostream_joiner.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.cons/ostream_joiner.cons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.star.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.postincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.pretincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.mem/load.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.mem/store.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.abi/vector_extension.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.casts/static_simd_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.casts/simd_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.traits/abi_for_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.traits/is_abi_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.traits/is_simd_flag_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.traits/is_simd.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.traits/is_simd_mask.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.cons/generator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.cons/load.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.cons/broadcast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/algorithms/alg.search/search.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/experimental/simd/simd.access/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/macro.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.callonce/race.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.callonce/call_once.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_until_deadlock_bug.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/lock_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/try_lock_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/copy.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/assign.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/lock_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 / [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/assign.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/adopt_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.6 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/types.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 979.5 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/copy.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.2 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.2 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.4 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.3 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.3 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.4 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/mutex.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.2 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.4 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.3 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.2 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.0 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.7 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.7 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.9 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.9 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.4 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.8 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/adopt_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.8 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/mutex.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.3 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.7 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.2 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.2 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.0 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.5 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.5 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/owns_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.1 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.8 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/op_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 969.4 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.6 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.5 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.5 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.0 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/release.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.9 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/unlock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.3 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.4 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.9 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.5 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.5 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.3 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.2 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.3 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.0 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.0 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.7 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 964.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/copy_assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.0 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_adopt_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.2 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.7 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.4 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.8 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.8 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_time_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/copy_ctor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/owns_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_try_to_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_defer_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.2 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.9 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.0 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/op_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_adopt_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.4 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.9 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.7 KiB/s ETA 00:00:13 - [9.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/copy_assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.3 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.0 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.9 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.2 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.1 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.0 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_time_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_try_to_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/copy_ctor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.1 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.6 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.5 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/release.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_defer_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.0 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.1 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/unlock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.9 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock.algorithm/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.9 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.7 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock.algorithm/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.2 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.6 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.2 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.7 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/yield.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.1 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.destr/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 954.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_for_tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/get_id.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.static/hardware_concurrency.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 950.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/constr.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 953.6 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.0 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.8 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.7 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/cmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 947.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.7 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/F.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.9 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.2 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.7 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.6 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.5 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.algorithm/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.5 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.3 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.4 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.6 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/thread_id.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.5 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.2 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.2 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 939.3 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.8 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.8 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.9 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.7 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.2 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.1 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.3 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/stream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.2 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.6 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/enabled_hashes.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.7 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.6 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.6 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.6 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.5 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.2 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.1 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.0 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.0 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.3 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.1 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.7 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.0 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 919.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/move2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 919.9 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 919.7 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 919.9 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 919.3 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.5 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 919.8 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.0 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 911.8 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 911.8 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 911.9 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 910.1 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 910.4 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 910.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/detach.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 910.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/join.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 910.6 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 908.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/joinable.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 907.2 KiB/s ETA 00:00:13 - [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.5 KiB/s ETA 00:00:13 \ \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:13 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/get_id.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/ctor.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/try_acquire.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 882.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/binary.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.7 KiB/s ETA 00:00:14 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 880.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/release.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 880.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/acquire.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.2 KiB/s ETA 00:00:14 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 879.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.barrier/arrive_and_wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 875.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.semaphore/timed.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 803.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.barrier/completion.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 803.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.barrier/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.barrier/arrive_and_drop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 800.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.barrier/arrive.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 799.6 KiB/s ETA 00:00:15 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 799.6 KiB/s ETA 00:00:15 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 799.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.overview/is_error_code_enum_future_errc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 800.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.future_error/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 800.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.future_error/code.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.6 KiB/s ETA 00:00:15 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.future_error/what.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.overview/launch.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.overview/future_errc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 787.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 786.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.overview/future_status.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 782.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_lvalue_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 730.2 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 729.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_value_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.8 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_value_void.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.4 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.4 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_value_at_thread_exit_void.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_value_at_thread_exit_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.0 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_exception_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/get_future.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/alloc_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/set_rvalue_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/future_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/copy_ctor.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/uses_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.8 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/make_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.promise/copy_assign.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/equivalent_int_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.4 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.2 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.6 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.6 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/default_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/make_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.errors/equivalent_error_code_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/assign_copy.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor1.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor2.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/operator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_copy.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/make_ready_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.2 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_func_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.2 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/get_future.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctad.static.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.8 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.6 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.6 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.4 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.6 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.8 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.4 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.3 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.2 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.state/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.6 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 701.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.nonmembers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 701.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.task/futures.task.nonmembers/uses_allocator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 702.4 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 702.5 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 702.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.async/async_race.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 702.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.async/async.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.1 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.2 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 702.8 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 702.8 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 702.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.async/async_race.38682.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 702.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.async/async.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.2 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 702.5 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 702.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/ctor_future.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.5 KiB/s ETA 00:00:17 \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/wait_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.8 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.4 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/copy_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.9 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.9 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.1 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.2 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/wait_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.6 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.2 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.9 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.5 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.9 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.9 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.0 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.1 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.shared_future/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.2 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.1 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.0 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.1 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.1 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/wait_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.1 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/wait_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.1 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.0 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.8 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.8 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.4 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/copy_ctor.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.3 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.2 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.2 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.2 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.8 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.1 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.0 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.0 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.timed/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.3 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.3 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.4 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.7 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.9 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.7 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/share.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/futures/futures.unique_future/copy_assign.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.5 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.req/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.5 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.5 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.3 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.3 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.3 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.basic/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.8 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.5 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.5 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.4 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.exception/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.8 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.8 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.8 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.6 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.7 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.native/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 714.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.paramname/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 714.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.0 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.0 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.0 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.0 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.8 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.8 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/cv_status.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.latch/count_down.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.9 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/notify_all_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.9 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.0 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.latch/arrive_and_wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.req/thread.req.timing/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.2 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/notify_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.latch/try_wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.1 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.latch/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.3 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.3 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/notify_all_at_thread_exit_lwg3343.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.2 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.7 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.1 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/notify_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_for_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.3 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.7 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.7 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.0 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/destructor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/notify_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_until_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.5 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.3 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.5 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.1 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.2 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.8 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.3 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.2 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.2 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/notify_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 710.6 KiB/s ETA 00:00:17 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.1 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_for_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_until_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/destructor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_robust_against_nonbool_predicates.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 663.5 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_terminates.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 663.2 KiB/s ETA 00:00:18 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 663.2 KiB/s ETA 00:00:18 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 656.7 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_robust_against_proxy_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/robust_re_difference_type.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/robust_against_adl.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 655.1 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_result_alias_declarations.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 655.4 KiB/s ETA 00:00:18 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 655.4 KiB/s ETA 00:00:18 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 655.4 KiB/s ETA 00:00:18 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 653.8 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_robust_against_dangling.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 654.5 KiB/s ETA 00:00:18 \ [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 654.5 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_robust_against_differing_projections.pass.cpp [Content-Type=text/x-c++src]... Step #8: | | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 654.4 KiB/s ETA 00:00:18 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 650.5 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/robust_against_adl_on_new.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 650.2 KiB/s ETA 00:00:18 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 650.2 KiB/s ETA 00:00:18 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 650.2 KiB/s ETA 00:00:18 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 547.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/robust_against_proxy_iterators_lifetime_bugs.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 543.3 KiB/s ETA 00:00:22 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 543.3 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ranges_robust_against_omitting_invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 544.2 KiB/s ETA 00:00:22 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 544.1 KiB/s ETA 00:00:22 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 540.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/min_max_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_in_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 539.6 KiB/s ETA 00:00:22 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 539.8 KiB/s ETA 00:00:22 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 540.2 KiB/s ETA 00:00:22 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 541.4 KiB/s ETA 00:00:22 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 458.6 KiB/s ETA 00:00:26 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 462.1 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_out_out_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 454.4 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 454.7 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_in_out_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.7 KiB/s ETA 00:00:26 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.5 KiB/s ETA 00:00:27 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.6 KiB/s ETA 00:00:26 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 446.5 KiB/s ETA 00:00:27 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 453.4 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_fun_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 440.6 KiB/s ETA 00:00:27 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 440.1 KiB/s ETA 00:00:27 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 440.1 KiB/s ETA 00:00:27 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 439.6 KiB/s ETA 00:00:27 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 439.2 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_out_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 427.4 KiB/s ETA 00:00:28 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 426.0 KiB/s ETA 00:00:28 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 424.8 KiB/s ETA 00:00:28 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 424.8 KiB/s ETA 00:00:28 | [9.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 426.2 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 426.3 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 425.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/ranges.equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 425.0 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 425.0 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 425.0 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 424.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.results/in_found_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 425.5 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.7 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.6 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.6 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 422.9 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 422.9 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.6 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.6 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.0 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 420.1 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 420.1 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 420.1 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 420.0 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.4 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.3 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.3 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.4 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.4 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.6 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.3 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 420.8 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 420.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 420.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/equal_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 420.5 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 419.3 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 419.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/ranges.any_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 420.0 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 418.6 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 418.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/any_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 418.7 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 418.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/all_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 418.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/ranges.all_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 418.0 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 418.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 416.2 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 414.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/for_each_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 415.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/ranges.for_each_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 415.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 415.6 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 413.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 413.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_n_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 413.1 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/ranges.search.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 412.6 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 411.9 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/ranges.search_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 412.1 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/ranges.for_each.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 411.6 KiB/s ETA 00:00:29 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 411.6 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/find_first_of_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 411.5 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/find_first_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 411.3 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/ranges.find_first_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 409.7 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/is_permutation_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 410.5 KiB/s ETA 00:00:29 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 410.5 KiB/s ETA 00:00:29 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 410.4 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/none_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 410.5 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/ranges.is_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 410.7 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/is_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/ranges.none_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 409.7 KiB/s ETA 00:00:29 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 409.5 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find_if_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 409.2 KiB/s ETA 00:00:29 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 409.0 KiB/s ETA 00:00:29 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 409.0 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 410.5 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 409.8 KiB/s ETA 00:00:29 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 410.1 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 410.5 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/ranges.count_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 410.6 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find_if_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 410.4 KiB/s ETA 00:00:29 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 410.4 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/count_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/ranges.count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 415.3 KiB/s ETA 00:00:28 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 416.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/ranges.adjacent_find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 418.8 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/adjacent_find_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 419.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/find_end_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 418.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/find_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 425.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/adjacent_find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 425.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/ranges.find_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 423.9 KiB/s ETA 00:00:27 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 424.0 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/mismatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 424.4 KiB/s ETA 00:00:27 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 426.0 KiB/s ETA 00:00:27 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 425.5 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/mismatch_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 427.8 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.c.library/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 428.8 KiB/s ETA 00:00:27 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 429.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/ranges_mismatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 429.7 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/sortable_helpers.h [Content-Type=text/x-chdr]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 429.1 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 437.6 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/requires_forward_iterator.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 440.0 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 439.6 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_element_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 439.6 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 440.8 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 440.8 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 440.4 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.max_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 441.3 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 440.5 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 440.2 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 442.4 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 442.4 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 442.3 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_init_list_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 444.0 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 444.4 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 444.3 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 444.3 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 444.0 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.4 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.minmax.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 448.1 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 448.1 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 448.1 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.6 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.8 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.5 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.5 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 448.5 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_init_list_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 448.0 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_init_list_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 448.4 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_element_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 448.5 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 448.3 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 448.1 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.minmax_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 448.9 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.min_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 448.3 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.9 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.8 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.8 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.8 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.8 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.8 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 446.9 KiB/s ETA 00:00:26 | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 447.1 KiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.8 KiB/s ETA 00:00:25 / / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.4 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.4 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.2 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.1 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.2 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_element_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 449.5 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 449.2 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 449.1 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 449.4 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 449.6 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.1 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.0 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.0 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 452.4 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 452.0 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/binary_search.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/binary_search_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 452.1 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.7 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.7 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.7 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.6 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.6 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.6 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.2 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.0 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.2 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.7 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.6 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/ranges.binary_search.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.6 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/equal_range_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.3 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.3 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/ranges.lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.3 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/lower_bound_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.1 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/ranges.upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.9 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.9 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/ranges_equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.0 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.0 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/ranges_set_intersection.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.5 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/upper_bound_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.3 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.2 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.3 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/set_intersection.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/set_symmetric_difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.3 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.1 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.1 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/ranges_set_symmetric_difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 451.0 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.5 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/set_intersection_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 450.7 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/ranges_includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 452.3 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 452.1 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/includes_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 452.4 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 452.0 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 452.1 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 452.0 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/set_symmetric_difference_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 452.3 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 454.0 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 454.0 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 453.9 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 455.0 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 454.5 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/ranges_set_union.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 458.5 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 458.4 KiB/s ETA 00:00:25 / [9.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 458.4 KiB/s ETA 00:00:25 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 458.9 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 458.7 KiB/s ETA 00:00:25 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 459.3 KiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/set_difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 471.4 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 470.9 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/ranges_set_difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 470.9 KiB/s ETA 00:00:24 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 470.8 KiB/s ETA 00:00:24 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 472.0 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/set_difference_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 471.7 KiB/s ETA 00:00:24 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 471.2 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.partitions/ranges.is_partitioned.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 472.7 KiB/s ETA 00:00:24 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 472.7 KiB/s ETA 00:00:24 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 471.9 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/merge_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 475.6 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 475.9 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/inplace_merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 476.3 KiB/s ETA 00:00:24 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 476.3 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/ranges_merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 476.7 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/ranges_inplace_merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 476.4 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/inplace_merge_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 476.5 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/next_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 480.5 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 480.8 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 481.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/prev_permutation_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 481.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/next_permutation_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/prev_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 482.2 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 482.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/ranges.prev_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/ranges.next_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 482.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/ranges_nth_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/nth_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/nth_element_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/assert.ranges_clamp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.0 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 482.9 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 482.9 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 482.8 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 482.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/clamp.comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 482.6 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 482.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/ranges.clamp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 482.7 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 482.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/lexicographical_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/clamp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.7 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.7 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.6 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.6 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.5 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 484.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/ranges.lexicographical_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.8 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 483.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/lexicographical_compare_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 487.6 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 487.9 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 487.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 488.0 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 488.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_until_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 492.5 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 492.5 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 492.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 492.2 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 492.0 KiB/s ETA 00:00:23 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 492.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/ranges_is_heap_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 497.9 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/make_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 499.4 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/ranges_is_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 499.6 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/make_heap_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 499.5 KiB/s ETA 00:00:22 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 499.1 KiB/s ETA 00:00:22 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 499.1 KiB/s ETA 00:00:22 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 496.9 KiB/s ETA 00:00:22 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 496.6 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/sort_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 498.3 KiB/s ETA 00:00:22 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 498.1 KiB/s ETA 00:00:22 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 504.8 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/ranges_sort_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/ranges_make_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.0 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 518.6 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/ranges_push_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.5 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/sort_heap_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/push_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.2 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/push_heap_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.7 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/pop_heap_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.6 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.9 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/pop_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/assert.pop_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 526.0 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/ranges_pop_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 526.2 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/assert.ranges_pop_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 526.5 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 526.3 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_constexpr_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 526.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_constexpr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.9 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.0 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/ranges.sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.0 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.5 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.7 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.1 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/partial_sort_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.5 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.5 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.1 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.0 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 522.2 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/partial_sort_copy_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.0 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/partial_sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.8 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 526.0 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/ranges_partial_sort_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/partial_sort_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 527.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.6 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.4 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/ranges_partial_sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.3 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.4 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.2 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/stable_sort_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.4 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.3 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.3 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.7 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.2 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/stable_sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.1 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.2 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/ranges.stable.sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 520.6 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 520.5 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.6 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.6 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.1 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 522.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 522.2 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/ranges.is_sorted.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.6 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.4 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.1 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/ranges.is_sorted_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 526.5 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 526.0 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.3 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.3 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.3 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.1 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.0 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 524.9 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.7 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 525.7 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.3 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.4 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_until_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.0 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.6 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.3 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.3 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.4 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.4 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.4 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.2 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 520.7 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/algorithms.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.4 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 520.8 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/rotate_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/rotate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 520.9 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 520.4 KiB/s ETA 00:00:21 / [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 520.5 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/ranges_rotate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.4 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.3 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 520.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/ranges.rotate_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 520.2 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.6 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.6 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.6 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.2 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.2 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.shift/shift_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.3 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.shift/shift_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.0 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/ranges.fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.7 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/ranges.fill_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.8 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/move_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.0 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/fill_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 520.9 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 520.1 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/contiguous_trivial_optimization.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.0 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/ranges_generate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 518.9 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 518.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 518.9 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.1 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/generate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 519.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/ranges_generate_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 518.3 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/generate_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 518.2 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 518.1 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 518.5 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/ranges_unique_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 518.5 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.5 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/ranges_unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 522.5 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_copy_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 522.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle_urng.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 522.6 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 522.3 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 521.9 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 522.1 KiB/s ETA 00:00:21 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 522.1 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/ranges_shuffle.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 523.0 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle_rand.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 528.2 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges.replace_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 529.1 KiB/s ETA 00:00:20 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 528.8 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges_replace_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 529.0 KiB/s ETA 00:00:20 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 528.7 KiB/s ETA 00:00:20 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 528.7 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges.replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 531.9 KiB/s ETA 00:00:20 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 531.9 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges_replace_copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 532.7 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/ranges.swap_ranges.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/swap_ranges.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 532.3 KiB/s ETA 00:00:20 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 532.3 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/reverse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 533.4 KiB/s ETA 00:00:20 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 533.3 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/ranges.reverse_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 533.2 KiB/s ETA 00:00:20 - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 534.8 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 536.0 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/reverse_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 535.9 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/ranges.reverse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 536.2 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 536.0 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.stable.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 536.0 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/ranges_sample.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 536.2 KiB/s ETA 00:00:20 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 536.6 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 536.6 KiB/s ETA 00:00:20 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 536.6 KiB/s ETA 00:00:20 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 538.0 KiB/s ETA 00:00:20 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 539.2 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 539.5 KiB/s ETA 00:00:20 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 539.7 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 539.1 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/stable_partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 539.6 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 541.2 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/is_partitioned.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 540.1 KiB/s ETA 00:00:20 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 540.1 KiB/s ETA 00:00:20 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 540.0 KiB/s ETA 00:00:20 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 540.0 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_stable_partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 541.9 KiB/s ETA 00:00:20 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 543.2 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 542.1 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/unary_transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 544.2 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 544.0 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 544.0 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 543.7 KiB/s ETA 00:00:20 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 543.6 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ranges.transform.binary.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 548.0 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 550.1 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 550.1 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 550.1 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 551.9 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 553.4 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ranges.transform.unary.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 555.0 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/binary_transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 557.3 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges.remove_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 558.5 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 557.8 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 557.7 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges_remove_copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 557.6 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 557.6 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges.remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 557.5 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 558.3 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 559.4 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges_remove_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 558.7 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 558.6 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 558.1 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 558.0 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 558.1 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 558.2 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy.segmented.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 563.4 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 562.8 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 562.6 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 561.6 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 561.6 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 561.4 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 563.0 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 565.0 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 562.5 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 562.3 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 562.2 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 561.9 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 563.7 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 563.7 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 563.8 KiB/s ETA 00:00:19 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.9 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 567.7 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 567.6 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.8 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.4 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 568.9 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.0 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.0 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 568.3 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.0 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.1 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.1 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.constructible/constructible_from.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.5 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.5 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.5 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.4 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.3 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.3 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.5 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.2 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.default.init/default_initializable.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 566.8 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 568.6 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.same/same_as.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 569.5 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 572.6 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.derived/derived_from.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 574.1 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 574.1 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 574.1 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 574.0 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.default.init/default_initializable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 574.9 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 574.4 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.assignable/assignable_from.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 574.0 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.moveconstructible/move_constructible.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.commonref/common_reference.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 573.9 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 573.9 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 574.1 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/signed_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 575.6 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/unsigned_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 576.8 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 576.8 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 575.4 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/arithmetic.h [Content-Type=text/x-chdr]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 575.3 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 575.4 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 574.9 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 575.6 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 576.0 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.swappable/swappable.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 579.4 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.swappable/swappable_with.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 579.2 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.destructible/destructible.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 579.7 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.copyconstructible/copy_constructible.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 579.5 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 579.4 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.common/common_with.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 583.9 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 587.1 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.lang/concept.convertible/convertible_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 587.4 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 587.4 KiB/s ETA 00:00:18 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 587.4 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.invocable/invocable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 588.4 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.equiv/equivalence_relation.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 590.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.regularinvocable/regular_invocable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 590.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.equiv/equivalence_relation.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 591.0 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 591.0 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 591.0 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 590.8 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 590.8 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 590.8 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 591.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.relation/relation.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 593.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.strictweakorder/strict_weak_order.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 592.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.strictweakorder/strict_weak_order.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 600.3 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 600.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.predicate/predicate.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 600.2 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 601.4 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 601.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.predicate/predicate.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 600.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.callable/concept.relation/relation.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 603.4 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 607.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.compare/concept.equalitycomparable/equality_comparable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 613.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.compare/concept.equalitycomparable/equality_comparable_with.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 613.8 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 613.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.compare/concepts.totallyordered/totally_ordered.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.object/copyable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 614.0 KiB/s ETA 00:00:17 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 613.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.compare/concepts.totallyordered/totally_ordered_with.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 617.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.object/regular.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.9 KiB/s ETA 00:00:16 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 619.0 KiB/s ETA 00:00:16 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 619.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.object/semiregular.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/concepts/concepts.object/movable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.8 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/almost_satisfies_types.h [Content-Type=text/x-chdr]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.8 KiB/s ETA 00:00:16 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 617.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/experimental_any_helpers.h [Content-Type=text/x-chdr]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/string_literal.h [Content-Type=text/x-chdr]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.8 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/rapid-cxx-test.h [Content-Type=text/x-chdr]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.2 KiB/s ETA 00:00:16 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.2 KiB/s ETA 00:00:16 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/min_allocator.h [Content-Type=text/x-chdr]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.2 KiB/s ETA 00:00:16 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 617.8 KiB/s ETA 00:00:16 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.4 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/propagate_const_helpers.h [Content-Type=text/x-chdr]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.1 KiB/s ETA 00:00:16 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 617.5 KiB/s ETA 00:00:16 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 618.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/constexpr_char_traits.h [Content-Type=text/x-chdr]... Step #8: - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 617.6 KiB/s ETA 00:00:16 - [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 617.6 KiB/s ETA 00:00:16 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/charconv_test_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 619.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/pointer_comparison_test_helper.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 635.3 KiB/s ETA 00:00:16 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 635.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/controlled_allocators.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 648.1 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 648.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/parse_integer.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 648.4 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 648.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/filesystem_test_helper.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 648.6 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 647.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/template_cost_testing.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/any_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 649.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_iterators.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 649.2 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 649.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/boolean_testable.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 652.2 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 652.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/archetypes.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 652.0 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 652.0 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 651.6 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 651.5 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 651.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_id.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 651.4 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 654.8 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 654.7 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 663.1 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 663.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/filesystem_include.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 665.2 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 665.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/operator_hijacker.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 665.4 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 665.2 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 665.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/container_test_types.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 664.7 KiB/s ETA 00:00:15 \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 684.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/allocators.h [Content-Type=text/x-chdr]... Step #8: \ [9.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/wide_temp_file.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 684.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/copy_move_types.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 684.0 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 683.8 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 683.8 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 683.7 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 683.7 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 683.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/hexfloat.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 683.7 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 683.1 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 681.8 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 682.1 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.3 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.2 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.2 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_memory_resource.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/Counter.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_std_memory_resource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/poisoned_hash_helper.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_range.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 684.3 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 684.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/private_constructor.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 683.6 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 683.6 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 683.4 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 684.6 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 684.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/compare_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/assert_macros.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 686.9 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 687.0 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 686.8 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 686.8 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 686.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_macros.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 687.2 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 686.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/locale_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 686.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/fp_compare.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 686.7 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 686.2 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.2 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.2 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.5 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.4 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 685.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/counting_predicates.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 692.0 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 692.4 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 694.4 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 694.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/check_assertion.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/msvc_stdlib_force_include.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_workarounds.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.0 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.9 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.5 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.8 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/uses_alloc_types.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/external_threads.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.0 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 694.5 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 694.4 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 694.2 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 695.6 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/callable_types.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.0 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.2 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/format.functions.common.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.6 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.2 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_constexpr_container.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 699.5 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.0 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.9 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.0 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.0 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.4 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 695.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/deleter_types.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/propagate_value_category.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.6 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/make_implicit.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/unique_ptr_test_helper.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.4 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/is_transparent.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/make_string.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/read_write.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 695.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/nasty_containers.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_comparisons.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 695.8 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 695.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/platform_support.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.6 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.8 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.0 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/set_windows_crt_report_mode.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 699.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_format_string.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 699.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 699.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/iterator_traits_cpp17_iterators.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/truncate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/asan_testing.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/variant_test_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/container_debug_tests.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 699.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/counting_projection.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.8 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 698.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/atomic_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 702.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/count_new.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_basic_format_arg.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_format_context.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/cmpxchg_loop.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/DefaultOnly.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.5 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 703.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/emplace_constructible.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_transparent_unordered.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/deduction_guides_sfinae_checks.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/make_test_thread.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.8 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/format_string.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/MoveOnly.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/user_defined_integral.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_classification/copyable.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_classification/movable.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.1 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test_convertible.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_classification/swappable.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_classification/moveconstructible.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/indirectly_readable.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/type_classification/semiregular.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.2 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.workarounds/c1xx_broken_za_ctor_check.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 716.3 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 716.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.rtti.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.6 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 716.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.workarounds/c1xx_broken_is_trivially_copyable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 716.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_rtti.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_proxy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_exceptions.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_check_assertion.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 716.0 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 716.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_poisoned_hash_helper.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 717.3 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 717.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/type_algorithms.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 717.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/thread.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/make_string_header.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 717.0 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 717.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_convertible_header.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 717.0 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 717.0 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 717.0 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 717.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/memory_resource.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 717.2 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 717.1 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/regex.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.8 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.3 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/legacy_debug_handler.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.2 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.3 KiB/s ETA 00:00:13 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/utility.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 697.1 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 695.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/legacy_pointer_safety.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/locale.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/chrono_system_time_init.h [Content-Type=text/x-chdr]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 696.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/exception.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 690.5 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 690.5 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/ios.instantiations.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 690.3 KiB/s ETA 00:00:14 \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 690.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/algorithm.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 690.5 KiB/s ETA 00:00:14 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/condition_variable_destructor.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 675.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/future.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 667.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/vector.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 666.9 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 666.9 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 666.9 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 661.7 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 661.9 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 662.3 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 665.9 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 665.9 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 666.1 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 661.1 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 661.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/format.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/condition_variable.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 660.8 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 661.9 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 662.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/valarray.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 663.0 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 663.1 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 663.0 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 662.9 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 662.7 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/new.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 662.8 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 662.8 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 663.0 KiB/s ETA 00:00:14 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 663.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/strstream.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.0 KiB/s ETA 00:00:13 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.1 KiB/s ETA 00:00:13 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/string.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/shared_mutex.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 704.9 KiB/s ETA 00:00:13 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.0 KiB/s ETA 00:00:13 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.8 KiB/s ETA 00:00:13 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/bind.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 707.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/functional.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.1 KiB/s ETA 00:00:13 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.8 KiB/s ETA 00:00:13 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/iostream_init.h [Content-Type=text/x-chdr]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.7 KiB/s ETA 00:00:13 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/memory.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/memory_resource_init_helper.h [Content-Type=text/x-chdr]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.4 KiB/s ETA 00:00:13 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/typeinfo.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/atomic.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/system_error.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.2 KiB/s ETA 00:00:13 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.6 KiB/s ETA 00:00:13 | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 706.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/any.cpp [Content-Type=text/x-c++src]... Step #8: | [9.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.9 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 705.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/debug.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 708.2 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 709.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/verbose_abort.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 711.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/stdexcept.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/mutex_destructor.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.2 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 712.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/hash.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 713.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/ios.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/barrier.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 716.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/optional.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 716.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/random.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.5 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/charconv.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.5 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/mutex.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.5 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/chrono.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.4 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.5 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.4 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/iostream.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 715.3 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 719.2 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 719.6 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 719.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/random_shuffle.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 720.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/filesystem/operations.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 720.2 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 720.5 KiB/s ETA 00:00:13 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 720.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/filesystem/directory_iterator.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 722.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/filesystem/posix_compat.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 725.1 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/filesystem/int128_builtins.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/filesystem/filesystem_common.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 724.5 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 724.4 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/config_elast.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 724.3 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/variant.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 724.6 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/sso_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/refstring.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 725.5 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/atomic_support.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 725.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 725.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 725.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 725.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 725.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 725.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 725.0 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 725.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 724.8 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 725.1 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/d2s.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 726.0 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/apple_availability.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 726.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 726.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 726.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 728.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 729.3 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/d2s_intrinsics.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 729.3 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 729.7 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 728.8 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/common.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 730.6 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 743.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 743.1 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/digit_table.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 743.0 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 743.1 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/d2fixed.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 743.2 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 743.1 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/ryu.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 743.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 743.6 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/f2s.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 742.6 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/d2s_full_table.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 744.2 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 744.2 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/support/win32/locale_win32.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 744.2 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 749.7 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 749.7 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 749.7 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/support/win32/thread_win32.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 749.6 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 749.3 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ryu/d2fixed_full_table.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 751.0 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 751.1 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/support/win32/support.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 751.6 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 752.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 752.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 752.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 752.5 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/support/ibm/wcsnrtombs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/experimental/memory_resource.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 753.7 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 754.5 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/support/ibm/mbsnrtowcs.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 755.8 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 755.8 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 756.1 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/support/ibm/xlocale_zos.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/support/solaris/xlocale.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.2 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/to_chars_floating_point.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.5 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 757.1 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 756.8 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.0 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/experimental/memory_resource_init_helper.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.4 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.1 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/ryu/d2s.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.2 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/ryu/d2fixed.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.0 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 764.0 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/ryu/f2s.cpp [Content-Type=text/x-c++src]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.4 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.4 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/stddef.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.2 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 762.2 KiB/s ETA 00:00:12 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 827.4 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 827.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/string.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 828.4 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 828.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/limits.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 829.6 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 829.7 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 830.8 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 830.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.4 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.4 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.0 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.0 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 848.6 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 848.4 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 860.1 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 860.2 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.3 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/float.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.3 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 860.3 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 860.3 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 866.6 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 866.2 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 866.3 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 865.6 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/uchar.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 865.5 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 865.9 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 865.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 865.5 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 865.8 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 865.6 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 864.3 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.8 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 864.1 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.1 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.1 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.1 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 864.9 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 864.7 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 864.9 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 862.5 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 862.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bsd_locale_fallbacks.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.2 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.0 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 862.9 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.8 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.8 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.7 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.8 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 862.1 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/tgmath.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 862.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/fenv.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/stdbool.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.9 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.8 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bsd_locale_defaults.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.6 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.0 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/complex.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.6 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.2 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.7 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.8 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.9 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/errno.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.3 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/midpoint.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/gcd_lcm.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.4 KiB/s ETA 00:00:10 | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/partial_sum.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/reduce.h [Content-Type=text/x-chdr]... Step #8: | [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.4 KiB/s ETA 00:00:10 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/inner_product.h [Content-Type=text/x-chdr]... Step #8: / [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/transform_exclusive_scan.h [Content-Type=text/x-chdr]... Step #8: / [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.8 KiB/s ETA 00:00:10 / [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.2 KiB/s ETA 00:00:10 / [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/adjacent_difference.h [Content-Type=text/x-chdr]... Step #8: / [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.2 KiB/s ETA 00:00:10 / [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.2 KiB/s ETA 00:00:10 / [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/transform_inclusive_scan.h [Content-Type=text/x-chdr]... Step #8: / [9.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.6 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.0 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.0 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/inclusive_scan.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/transform_reduce.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.0 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.9 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.9 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/exclusive_scan.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/synth_three_way.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.5 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.3 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/weak_order.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/is_eq.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__numeric/iota.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/compare_strong_order_fallback.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/strong_order.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.9 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/partial_order.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/compare_weak_order_fallback.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.7 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.9 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/compare_partial_order_fallback.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.7 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/compare_three_way.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.0 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/compare_three_way_result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/common_comparison_category.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.0 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.3 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__charconv/to_chars_base_10.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.3 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.3 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__charconv/from_chars_result.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__compare/three_way_comparable.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.6 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__charconv/tables.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.4 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__charconv/chars_format.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.3 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__charconv/to_chars_result.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.6 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/auto_ptr.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.0 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/builtin_new_allocator.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/concepts.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.9 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.6 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/raw_storage_iterator.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.6 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/addressof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/ranges_construct_at.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/uses_allocator_construction.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.7 KiB/s ETA 00:00:10 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.2 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.2 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/assume_aligned.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/align.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 860.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 860.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.5 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 860.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/uses_allocator.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.1 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 860.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 862.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/ranges_uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 861.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/temp_value.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 862.4 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 862.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocator_arg_t.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 864.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_always_bitcastable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_cvref.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 869.2 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 868.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_constant_evaluated.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 868.2 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 868.2 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 868.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/extent.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 873.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_specialization.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 873.7 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 875.1 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 879.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 882.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 882.4 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 882.1 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 882.0 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 880.6 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 884.4 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 884.2 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 884.2 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 884.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_same.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 883.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/negation.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.0 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.8 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.0 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_union.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_signed.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.0 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.8 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_bounded_array.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_callable.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.6 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_function.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.5 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.1 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_assignable.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.5 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.1 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_unbounded_array.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.5 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_null_pointer.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/conditional.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.6 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.5 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.6 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.4 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.4 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.4 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_object.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.4 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.8 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/decay.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_cv.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.0 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.4 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/copy_cv.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.3 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.4 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_pointer.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_fundamental.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_pointer.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/has_virtual_destructor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.8 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.3 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.3 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_const.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/void_t.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.3 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.0 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_move_assignable.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.0 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.1 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.1 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_empty.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.4 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_all_extents.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.6 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_default_constructible.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.3 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_literal_type.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_scoped_enum.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_polymorphic.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_char_like_type.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.6 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/lazy.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.6 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.6 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.5 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/result_of.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.2 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.6 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.4 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.5 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_volatile.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.8 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_standard_layout.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/apply_cv.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_core_convertible.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_default_constructible.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.9 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_assignable.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/make_32_64_or_128_bit.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.3 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.1 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_scalar.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.1 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.8 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.3 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/dependent_type.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_final.h [Content-Type=text/x-chdr]... Step #8: / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.2 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.8 KiB/s ETA 00:00:09 / [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_destructible.h [Content-Type=text/x-chdr]... Step #8: - - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:09 - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_base_of.h [Content-Type=text/x-chdr]... Step #8: - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_compound.h [Content-Type=text/x-chdr]... Step #8: - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.9 KiB/s ETA 00:00:09 - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:09 - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:09 - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 898.0 KiB/s ETA 00:00:09 - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 897.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_destructible.h [Content-Type=text/x-chdr]... Step #8: - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_array.h [Content-Type=text/x-chdr]... Step #8: - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_floating_point.h [Content-Type=text/x-chdr]... Step #8: - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [10.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_primary_template.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_signed_integer.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.3 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_copyable.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_destructible.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.0 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_abstract.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_move_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.2 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/has_unique_object_representation.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/strip_signature.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/rank.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/aligned_union.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 896.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_volatile.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.0 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_implicitly_default_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_class.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_assignable.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_referenceable.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.6 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.1 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.3 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_valid_expansion.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_member_pointer.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_const_ref.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/make_signed.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.3 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.2 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.3 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_member_object_pointer.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.6 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.6 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.6 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.6 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_pod.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.6 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.0 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.3 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.0 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.2 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.9 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/copy_cvref.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.6 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.6 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.6 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.6 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.0 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_convertible.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_aggregate.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.1 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.1 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.3 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.3 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.3 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_reference.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_default_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_enum.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.1 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/make_const_lvalue_ref.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivial.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_convertible.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_volatile.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 893.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_constructible.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/noexcept_move_assign_container.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.0 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.1 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_integral.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.0 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.0 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_const.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_void.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_arithmetic.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.2 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/disjunction.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.0 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/common_reference.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_unsigned_integer.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_move_assignable.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_move_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/conjunction.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/type_list.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.3 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_move_assignable.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_member_function_pointer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/alignment_of.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/add_rvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_nothrow_constructible.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.5 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_trivially_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.9 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/is_move_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/maybe_const.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/istream_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/indirectly_comparable.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/sortable.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/concepts.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.5 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.5 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/iterator_with_data.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.2 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/counted_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/move_sentinel.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 890.2 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.5 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.4 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/mergeable.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.8 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.2 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.0 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 887.2 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 886.5 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 886.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/default_sentinel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/ostream_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.6 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/data.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 888.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/empty.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 889.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/readable_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/common_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.7 KiB/s ETA 00:00:09 - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: - [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.8 KiB/s ETA 00:00:09 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/bounded_iter.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/projected.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.9 KiB/s ETA 00:00:09 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.9 KiB/s ETA 00:00:09 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.9 KiB/s ETA 00:00:09 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/unreachable_sentinel.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.5 KiB/s ETA 00:00:09 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.5 KiB/s ETA 00:00:09 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.0 KiB/s ETA 00:00:09 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:09 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.5 KiB/s ETA 00:00:09 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/erase_if_container.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:09 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 895.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/reverse_access.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.2 KiB/s ETA 00:00:09 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 894.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/permutable.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.1 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/iter_swap.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.0 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 900.2 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/size.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.1 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.1 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.8 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.8 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 904.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/segmented_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 904.2 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 904.1 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 904.0 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 904.0 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 904.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.6 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.4 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/front_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.8 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.9 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 901.9 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/enable_insertable.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 904.1 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.1 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_functions.h [Content-Type=text/x-chdr]... Step #8: \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.9 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.5 KiB/s ETA 00:00:08 \ [10.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.6 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.5 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.3 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.9 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 902.9 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.0 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.4 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 903.2 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 908.7 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/extended_grapheme_cluster_table.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 910.4 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 910.4 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 910.4 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 910.4 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 910.4 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_args.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_integer.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 911.6 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_floating_point.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/range_default_formatter.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.0 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.0 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.1 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.1 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/parser_std_format_spec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_fwd.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 914.4 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/concepts.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 913.7 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 913.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/escaped_output_table.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.1 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_output.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.7 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.6 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.3 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_parse_context.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_string.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_bool.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.8 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.0 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.9 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_error.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.9 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.9 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.2 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_arg.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 929.3 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.8 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.6 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_char.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 950.2 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_integral.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 948.6 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_pointer.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 948.0 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.6 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.6 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/container_adaptor.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.9 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.8 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/formatter_tuple.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 953.0 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 953.2 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 953.2 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 953.4 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 953.4 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_context.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_to_n_result.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 954.1 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 954.6 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 954.4 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 955.7 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 955.7 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/unicode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_arg_store.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.4 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.2 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/range_formatter.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.8 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.8 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.6 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/format_string.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.7 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.7 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__format/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/pair.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.4 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/memory_resource.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.7 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/span.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/hash.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.9 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/subrange.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.9 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.2 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.9 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/get.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.6 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.9 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/array.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__coroutine/noop_coroutine_handle.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.9 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.7 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/tuple.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 962.7 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.1 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__coroutine/coroutine_handle.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__coroutine/trivial_awaitables.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.7 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.8 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.0 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.9 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.7 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.6 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.8 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.2 KiB/s ETA 00:00:08 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 973.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/to_underlying.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 972.2 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 972.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__coroutine/coroutine_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/move.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.4 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.6 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.6 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 975.9 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/unreachable.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/exchange.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.8 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/declval.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.4 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.4 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.0 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/as_const.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/cmp.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.8 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.1 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/priority_tag.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.7 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/forward_like.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.5 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.7 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/auto_cast.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/integer_sequence.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/rel_ops.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.1 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.1 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.0 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__utility/forward.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.2 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.2 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.9 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/negative_binomial_distribution.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/bernoulli_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 981.2 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 981.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/generate_canonical.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 981.9 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.0 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.0 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.0 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 981.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/student_t_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/knuth_b.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 981.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/binomial_distribution.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/gamma_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.1 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.2 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/weibull_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.9 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/mersenne_twister_engine.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/fisher_f_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.7 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 984.0 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/chi_squared_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.3 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.2 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.9 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.2 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.8 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/piecewise_linear_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/geometric_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 985.1 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 985.0 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 984.0 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.8 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/ranlux.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 985.7 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 986.4 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 990.1 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 990.2 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 990.2 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 991.9 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.4 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.3 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.1 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.7 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.9 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/is_seed_sequence.h [Content-Type=text/x-chdr]... Step #8: \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.8 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.8 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.1 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.0 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 992.9 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 992.0 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 990.8 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 990.3 KiB/s ETA 00:00:07 \ [10.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 989.5 KiB/s ETA 00:00:07 \ [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 989.5 KiB/s ETA 00:00:07 \ [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 989.2 KiB/s ETA 00:00:07 \ [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 988.8 KiB/s ETA 00:00:07 \ [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 988.9 KiB/s ETA 00:00:07 \ [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 987.9 KiB/s ETA 00:00:07 \ [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 987.9 KiB/s ETA 00:00:07 \ [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 987.4 KiB/s ETA 00:00:07 \ [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 987.1 KiB/s ETA 00:00:07 \ [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 986.9 KiB/s ETA 00:00:07 \ [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 986.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/seed_seq.h [Content-Type=text/x-chdr]... Step #8: \ [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 988.5 KiB/s ETA 00:00:07 | | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 985.4 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 984.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/linear_congruential_engine.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 984.9 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 984.5 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 984.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/independent_bits_engine.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 985.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/shuffle_order_engine.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 986.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/cauchy_distribution.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 986.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/default_random_engine.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 984.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/subtract_with_carry_engine.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 987.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/lognormal_distribution.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 987.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/discard_block_engine.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 991.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/normal_distribution.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/discrete_distribution.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 990.3 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 990.3 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 990.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/random_device.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 990.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/uniform_real_distribution.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 995.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/poisson_distribution.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 994.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/piecewise_constant_distribution.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 994.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/clamp_to_integral.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 994.3 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 994.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/is_valid.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 995.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/log2.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/exponential_distribution.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/extreme_value_distribution.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__random/uniform_random_bit_generator.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.0 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 997.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/for_each_n.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 997.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_remove_copy_if.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.7 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/equal_range.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 997.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_set_intersection.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 997.7 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 997.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_inplace_merge.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_count_if.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/make_projected.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_minmax_element.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_find_if.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/none_of.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.9 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/shuffle.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_find_if_not.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1003 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_sorted_until.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_adjacent_find.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_search.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_find.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_binary_search.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_pop_heap.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.2 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1000 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_heap.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1000 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1000 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_unique_copy.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 995.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/find_if_not.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_shuffle.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 992.6 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 992.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/remove_copy_if.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 992.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/sample.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 994.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/replace_copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/shift_left.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.7 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.4 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_minmax.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.6 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/shift_right.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.1 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.4 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 994.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_set_symmetric_difference.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.1 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.1 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 992.9 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 992.9 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_includes.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.1 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 994.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/copy_backward.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 992.8 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 992.8 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.0 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.5 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 995.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 994.5 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 997.4 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_generate.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.4 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.5 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.5 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_heap_until.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.2 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 997.4 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.0 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/merge.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.3 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/unique_copy.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 997.2 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 997.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.1 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.1 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 997.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_reverse.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1000 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_heap_until.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/set_difference.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1000 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_found_result.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/partition_point.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.3 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.3 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.3 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.3 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.4 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999.2 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1000 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/includes.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_any_of.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1001 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/unique.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/partition_copy.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1003 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1002 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1003 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1003 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1003 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/partition.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1004 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_next_permutation.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_find_first_of.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/partial_sort_copy.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_out_result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/minmax_element.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_sorted.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_sorted_until.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/binary_search.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_permutation.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_heap.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/mismatch.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_max_element.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/nth_element.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_sample.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/rotate_copy.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1010 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1009 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_min_element.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_fill.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_stable_partition.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_make_heap.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1014 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1014 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1014 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1015 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_replace.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1015 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1014 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/copy_if.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1014 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_copy.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/prev_permutation.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1014 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/set_union.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_replace_if.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1013 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_partitioned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_partial_sort_copy.h [Content-Type=text/x-chdr]... Step #8: | [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1014 KiB/s ETA 00:00:07 / / [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1012 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_fun_result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_upper_bound.h [Content-Type=text/x-chdr]... Step #8: / [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1008 KiB/s ETA 00:00:07 / [10.3k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1007 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_clamp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_all_of.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1006 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1005 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.2 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.1 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.1 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.0 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_for_each_n.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.1 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 997.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 999 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_remove.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 998.2 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.5 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 996.6 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 994.0 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 994.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_equal_range.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 993.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/replace_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_swap_ranges.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 992.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_nth_element.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 992.7 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 986.9 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.5 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 982.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/clamp.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 984.0 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 984.0 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 984.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_partition_point.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_in_out_result.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_count.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/remove_copy.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 984.3 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/generate.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 983.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 980.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 980.7 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 981.1 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 981.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_reverse_copy.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 979.0 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.6 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.3 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_merge.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_sort_heap.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.4 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_partitioned.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_set_difference.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/stable_partition.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 979.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_stable_sort.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.6 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.6 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.6 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_out_out_result.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 979.5 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 979.4 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 979.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_rotate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_max.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 980.3 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 980.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.3 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.3 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.2 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.1 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.1 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 975.1 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 975.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 975.4 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 975.5 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 975.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_mismatch.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 975.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_iterator_concept.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_move.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_remove_copy.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.6 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.2 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 976.6 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.0 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 977.2 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.2 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 979.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_replace_copy.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 979.3 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.5 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.5 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.4 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.4 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.3 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.2 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.4 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.3 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.2 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.1 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.3 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/set_intersection.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 978.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 974.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 971.0 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.9 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.9 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.9 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.9 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.7 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.7 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 970.0 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 969.9 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 969.7 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 969.4 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_unique.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.7 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 956.9 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_set_union.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_rotate_copy.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/is_sorted.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 955.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/adjacent_find.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 954.4 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 953.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/search_n.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 953.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 955.2 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 955.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/set_symmetric_difference.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 953.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/count.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/next_permutation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 954.6 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_fill_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.9 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_sort.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 951.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/replace_copy_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_partition.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 948.3 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 947.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_copy_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_none_of.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 948.7 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 947.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_partial_sort.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 947.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_replace_copy_if.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 950.0 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 949.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 949.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_is_permutation.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.6 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.9 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/replace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_copy_if.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 947.0 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 947.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/min_max_result.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.3 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 946.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/in_in_result.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/uniform_random_bit_generator_adaptor.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_remove_if.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_copy_n.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_lower_bound.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_transform.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/minmax.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_find_end.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 941.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_prev_permutation.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_partition_copy.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 920.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_equal.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 920.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 920.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_search_n.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_generate_n.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/remove.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_for_each.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.7 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 915.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/ranges_push_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/generate_n.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 915.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 915.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__string/extern_template_lists.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/win32/locale_win32.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/ibm/xlocale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/ibm/nanosleep.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/ibm/gettod_zos.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.7 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.7 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/ibm/locale_mgmt_zos.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.5 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/openbsd/xlocale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/musl/xlocale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/android/locale_bionic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/solaris/xlocale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/solaris/floatingpoint.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/solaris/wchar.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/xlocale/__strtonum_fallback.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.6 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.7 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.8 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/fuchsia/xlocale.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/xlocale/__nop_locale_mgmt.h [Content-Type=text/x-chdr]... Step #8: / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 918.4 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.2 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 915.1 KiB/s ETA 00:00:07 / [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 914.8 KiB/s ETA 00:00:07 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/newlib/xlocale.h [Content-Type=text/x-chdr]... Step #8: - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 914.6 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 914.6 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 915.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__support/xlocale/__posix_l_fallback.h [Content-Type=text/x-chdr]... Step #8: - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 915.8 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 915.5 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.5 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/year_month_day.h [Content-Type=text/x-chdr]... Step #8: - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 917.2 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 919.3 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 919.3 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 919.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__variant/monostate.h [Content-Type=text/x-chdr]... Step #8: - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 919.4 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 919.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/month.h [Content-Type=text/x-chdr]... Step #8: - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.8 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/convert_to_timespec.h [Content-Type=text/x-chdr]... Step #8: - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.0 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.9 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.1 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.7 KiB/s ETA 00:00:07 - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 925.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/high_resolution_clock.h [Content-Type=text/x-chdr]... Step #8: - [10.4k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/weekday.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.7 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.8 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 925.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/ostream.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/statically_widen.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.0 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.8 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/parser_std_format_spec.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 925.0 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 925.0 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.4 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.4 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.5 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.4 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/day.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.2 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.3 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.3 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.3 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.2 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/convert_to_tm.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.0 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.2 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.2 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.7 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.1 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.7 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 921.8 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 921.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/year_month_weekday.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 921.6 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 921.6 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.0 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.5 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.6 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.0 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.6 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.8 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.8 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/year.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.4 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.4 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.6 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.6 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/hh_mm_ss.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.7 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.2 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.8 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.3 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/year_month.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.3 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.2 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.2 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.1 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/formatter.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/file_clock.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/month_weekday.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/monthday.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/literals.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.1 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__chrono/calendar.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__thread/poll_with_backoff.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__thread/timed_backoff_policy.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__expected/unexpect.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.7 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__expected/bad_expected_access.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__expected/expected.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__expected/unexpected.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/compose.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.0 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/boyer_moore_searcher.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.9 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.8 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 936.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/binder2nd.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.8 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.8 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.5 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 933.9 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.1 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.7 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.5 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/invoke.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.4 KiB/s ETA 00:00:07 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 940.2 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.8 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/ranges_operations.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.4 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/mem_fn.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 942.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/binder1st.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 947.0 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 947.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/bind_back.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 948.6 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.8 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/binary_negate.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/pointer_to_unary_function.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 969.2 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/unwrap_ref.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.5 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.1 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/unary_negate.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 971.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/is_transparent.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/bind.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.5 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 966.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/mem_fun_ref.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/not_fn.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/perfect_forward.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.7 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.9 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 967.9 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 968.4 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.9 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.8 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 960.8 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.1 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.0 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 961.0 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.2 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 956.9 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 956.9 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 956.7 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 956.8 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.8 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.4 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.0 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.0 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.6 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.7 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.6 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.6 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.6 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 955.7 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 955.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/bind_front.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 952.2 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 949.0 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 948.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 948.5 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 948.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/filesystem_error.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 945.5 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.7 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/file_type.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.3 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 944.2 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 943.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/directory_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/pointer_to_binary_function.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 937.8 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/space_info.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.8 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/copy_options.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.3 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.3 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.5 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 929.2 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 929.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__functional/default_searcher.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/directory_entry.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 930.8 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/u8path.h [Content-Type=text/x-chdr]... Step #8: - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.6 KiB/s ETA 00:00:06 - [10.5k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.4 KiB/s ETA 00:00:06 - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 932.4 KiB/s ETA 00:00:06 - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 931.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/memory_resource.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/path_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/perms.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 929.5 KiB/s ETA 00:00:06 - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/pool_options.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/synchronized_pool_resource.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 925.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/recursive_directory_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/file_time_type.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/unsynchronized_pool_resource.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/monotonic_buffer_resource.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__memory_resource/polymorphic_allocator.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/perm_options.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/directory_options.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__filesystem/file_status.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/bit_width.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/popcount.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 928.6 KiB/s ETA 00:00:06 - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/rotate.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/bit_floor.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 927.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/bit_ceil.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 926.2 KiB/s ETA 00:00:06 - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 924.8 KiB/s ETA 00:00:06 - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 921.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/byteswap.h [Content-Type=text/x-chdr]... Step #8: - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.6 KiB/s ETA 00:00:06 - [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.4 KiB/s ETA 00:00:06 \ \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.2 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.0 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 921.8 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 921.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/has_single_bit.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 923.6 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.4 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 922.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/bit_cast.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 920.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/endian.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.8 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 916.4 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.7 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.7 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.8 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.8 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 912.0 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 911.2 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 911.3 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 907.1 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 906.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 907.0 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/predicate.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.9 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.4 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__bit/bit_log2.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 899.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/common_reference_with.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 891.8 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 892.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/boolean_testable.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.7 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.7 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.5 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.5 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 885.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/movable.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 886.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/copyable.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 882.0 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/equality_comparable.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/regular.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/derived_from.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.2 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 880.4 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 880.3 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 880.2 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 880.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/same_as.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 880.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/relation.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 879.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/totally_ordered.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 879.9 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 879.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/convertible_to.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/swappable.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/arithmetic.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/common_with.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.6 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 881.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/destructible.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 882.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/constructible.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/semiregular.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 880.3 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 880.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 880.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/invocable.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 877.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/class_or_enum.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 851.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/assignable.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 852.3 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 851.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__concepts/different_from.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/filter_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 848.0 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 848.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/non_propagating_cache.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 848.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/transform_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 848.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/join_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 845.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/all.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/subrange.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 841.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/single_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/owning_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/as_rvalue_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/concepts.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.0 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/iota_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/drop_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 829.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/data.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 829.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.3 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 834.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/empty.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.7 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/common_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.0 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.0 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/elements_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/take_while_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.6 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/views.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.2 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.8 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.6 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/view_interface.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 814.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/access.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/reverse_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/istream_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/enable_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/dangling.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 817.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/rbegin.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.4 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/drop_while_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/split_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/counted.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/zip_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/enable_borrowed_range.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 823.2 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 823.2 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 823.3 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 823.3 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 823.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 823.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/size.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 827.3 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 825.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 824.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 825.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 824.9 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 825.2 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 824.7 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 824.6 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 824.7 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 825.8 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 825.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/copyable_box.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 827.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/take_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 826.8 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 826.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/rend.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 829.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/lazy_split_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 834.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 830.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_like.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 828.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/empty_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_sort.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_element.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 828.6 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 828.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_types.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 828.0 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 825.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/ref_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 826.0 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 825.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/apply_cv.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 826.0 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 825.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/pair_like.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 827.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_size.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 830.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/make_tuple_types.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 830.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__tuple_dir/tuple_like_ext.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 829.8 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 829.7 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 829.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.0 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.9 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.0 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.9 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/ordered_set.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.4 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.4 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.4 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/map.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.2 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/vector_operations.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/variant_visit_1.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.2 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/unordered_set_operations.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.3 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/format_to.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/formatted_size.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.9 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/util_smartptr.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/join_view.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/variant_visit_3.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 834.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/formatter_int.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.9 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.5 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/to_chars.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.4 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.4 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.9 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.2 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/CartesianBenchmarks.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.1 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/format.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.7 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.3 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.5 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 834.9 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.6 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/monotonic_buffer.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/VariantBenchmarks.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.8 KiB/s ETA 00:00:07 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.8 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/deque_iterator.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/string.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 841.0 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 841.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/format_to_n.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 840.5 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 840.5 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 840.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/stringstream.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 842.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/include/__ranges/range_adaptor.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 842.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/Utilities.h [Content-Type=text/x-chdr]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 844.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/ContainerBenchmarks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/function.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.8 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.4 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.4 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.1 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 842.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/GenerateInput.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/deque.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 845.2 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 844.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/filesystem.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 844.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms.partition_point.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 844.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/allocation.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/formatter_float.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/random.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 845.7 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 845.7 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 845.4 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 845.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/variant_visit_2.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 845.6 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 846.8 KiB/s ETA 00:00:06 \ [10.6k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 846.9 KiB/s ETA 00:00:06 \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 846.8 KiB/s ETA 00:00:06 \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 847.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/std_format_spec_string_unicode.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.0 KiB/s ETA 00:00:06 \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 851.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_stable_sort.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 852.8 KiB/s ETA 00:00:06 \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.5 KiB/s ETA 00:00:06 \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.4 KiB/s ETA 00:00:06 \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.4 KiB/s ETA 00:00:06 \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_pop_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.7 KiB/s ETA 00:00:06 \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.7 KiB/s ETA 00:00:06 \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 851.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/sort.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 852.0 KiB/s ETA 00:00:06 \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 851.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/lower_bound.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 851.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/common.h [Content-Type=text/x-chdr]... Step #8: \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/push_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 852.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_make_heap_then_sort_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 852.0 KiB/s ETA 00:00:06 \ [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 852.0 KiB/s ETA 00:00:06 | | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 851.9 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 852.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_sort_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 852.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 852.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/sort_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/pop_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 853.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_push_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/make_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.1 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.1 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/min_max_element.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/ranges_make_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.5 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.3 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.1 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.1 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 852.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/make_heap_then_sort_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/benchmarks/algorithms/stable_sort.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.9 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.5 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.0 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 855.9 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 849.6 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 849.5 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.3 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.8 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.8 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 849.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 848.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 845.7 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 844.0 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 844.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.7 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 848.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 848.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 848.0 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 848.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 847.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 847.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 845.8 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 846.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 846.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 846.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/nl_types.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 845.8 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 844.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 843.1 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 851.1 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 854.9 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 856.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.6 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.7 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.1 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.0 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 864.9 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.6 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.8 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.5 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 863.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.7 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 859.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/sched.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 857.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/semaphore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 817.6 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.6 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/times.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/resource.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.8 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 818.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.6 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.3 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 819.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 822.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 829.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.0 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 840.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 840.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 840.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 841.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sched.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 841.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 840.0 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 839.7 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 839.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 836.9 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 839.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 840.7 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 840.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 841.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 839.8 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 838.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 838.5 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 838.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 838.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 837.6 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 838.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 837.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.5 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigevent_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 833.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.0 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.8 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.7 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.1 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.2 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.9 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.5 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 822.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.4 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 820.7 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.0 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 821.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 812.8 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.0 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.0 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 810.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 811.7 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.8 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.8 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.0 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 808.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/cpuid.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 800.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 800.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 800.6 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 800.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 800.7 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 801.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/unwind.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 801.7 KiB/s ETA 00:00:06 | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 748.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_id.inc [Content-Type=application/octet-stream]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 737.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_default.inc [Content-Type=application/octet-stream]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 737.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_alloc.cpp [Content-Type=text/x-c++src]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 736.1 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp-tools.h [Content-Type=text/x-chdr]... Step #8: | [10.7k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 736.3 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_error.cpp [Content-Type=text/x-c++src]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 735.8 KiB/s ETA 00:00:07 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 735.8 KiB/s ETA 00:00:07 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 735.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.cpp [Content-Type=text/x-c++src]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 734.0 KiB/s ETA 00:00:07 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 733.2 KiB/s ETA 00:00:07 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 733.2 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.h [Content-Type=text/x-chdr]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 724.3 KiB/s ETA 00:00:07 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 723.7 KiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_debug.cpp [Content-Type=text/x-c++src]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 761.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.h [Content-Type=text/x-chdr]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 781.8 KiB/s ETA 00:00:06 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.2 KiB/s ETA 00:00:06 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.cpp [Content-Type=text/x-c++src]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 775.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_safe_c_api.h [Content-Type=text/x-chdr]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_version.cpp [Content-Type=text/x-c++src]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 763.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_os.h [Content-Type=text/x-chdr]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 770.2 KiB/s ETA 00:00:06 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 770.1 KiB/s ETA 00:00:06 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 770.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.h [Content-Type=text/x-chdr]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 785.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/z_Linux_util.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.h [Content-Type=text/x-chdr]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 792.0 KiB/s ETA 00:00:06 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 792.6 KiB/s ETA 00:00:06 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 792.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_utility.cpp [Content-Type=text/x-c++src]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 792.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.cpp [Content-Type=text/x-c++src]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 793.4 KiB/s ETA 00:00:06 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 792.7 KiB/s ETA 00:00:06 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 792.6 KiB/s ETA 00:00:06 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 792.5 KiB/s ETA 00:00:06 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 813.6 KiB/s ETA 00:00:05 | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.cpp [Content-Type=text/x-c++src]... Step #8: | [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.3 KiB/s ETA 00:00:05 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_io.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.7 KiB/s ETA 00:00:05 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompd-specific.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.8 KiB/s ETA 00:00:05 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.4 KiB/s ETA 00:00:05 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 815.5 KiB/s ETA 00:00:05 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 816.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 827.6 KiB/s ETA 00:00:05 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 831.0 KiB/s ETA 00:00:05 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 830.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_settings.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 832.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 840.1 KiB/s ETA 00:00:05 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 850.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 849.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_cancel.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.3 KiB/s ETA 00:00:05 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 858.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-general.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 915.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_tasking.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 914.9 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 914.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 914.5 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 914.4 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 914.2 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 935.0 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 934.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 955.6 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.8 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.7 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_csupport.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.6 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 957.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_entry.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_global.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.4 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 959.4 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 958.8 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 963.6 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.7 KiB/s ETA 00:00:04 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 965.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-internal.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_runtime.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_cdecl.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_threadprivate.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_sched.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.1 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/cmake/Modules/cpu-page-size.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/test/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/CpuidTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/SplineTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/CommonTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/PointTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/BitTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/RawSpeed-API.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/Endianness.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileIO.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/IOException.cpp [Content-Type=text/x-c++src]... Step #8: / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.8k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/Buffer.h [Content-Type=text/x-chdr]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/IOException.h [Content-Type=text/x-chdr]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/ByteStream.h [Content-Type=text/x-chdr]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.cpp [Content-Type=text/x-c++src]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileReader.h [Content-Type=text/x-chdr]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileReader.cpp [Content-Type=text/x-c++src]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp [Content-Type=text/x-c++src]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.h [Content-Type=text/x-chdr]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp [Content-Type=text/x-c++src]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.h [Content-Type=text/x-chdr]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp [Content-Type=text/x-c++src]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.h [Content-Type=text/x-chdr]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp [Content-Type=text/x-c++src]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp [Content-Type=text/x-c++src]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.h [Content-Type=text/x-chdr]... Step #8: / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 / [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/BlackArea.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/Common.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/FloatingPoint.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImage.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/Common.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImage.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/XTransPhase.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/Spline.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/SimpleLUT.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/BayerPhase.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/iterator_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/BitIterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/NotARational.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/NORangesSet.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Array2DRef.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Invariant.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Mutex.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Bit.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Point.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Array1DRef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Range.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Casts.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Optional.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStream.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffTag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffTag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/HuffmanCode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp [Content-Type=text/x-c++src]... Step #8: - [10.9k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h [Content-Type=text/x-chdr]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h [Content-Type=text/x-chdr]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h [Content-Type=text/x-chdr]... Step #8: - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h [Content-Type=text/x-chdr]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/MD5Test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 \ [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/rstest.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/external/MemorySanitizer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rsbench/main.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/md5.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/md5.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/external/ThreadSafetyAnalysis.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/lnt/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/external/AddressSanitizer.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/rawspeed/main.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/parsers/main.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bench/Common.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bench/Common.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/.ci/coverity_model.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.1k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 99% Done 1.3 MiB/s ETA 00:00:00 | [11.2k/11.2k files][ 2.3 GiB/ 2.3 GiB] 100% Done 1.3 MiB/s ETA 00:00:00 Step #8: Operation completed over 11.2k objects/2.3 GiB. Finished Step #8 PUSH DONE